Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/index.html?ph0n=1-866-992-9753

Overview

General Information

Sample URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/index.html?ph0n=1-866-992-9753
Analysis ID:1432400
Infos:

Detection

TechSupportScam
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on favicon image match)
Yara detected TechSupportScam
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1992,i,14817887318789026547,667571199937009573,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/index.html?ph0n=1-866-992-9753" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_84JoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_TechSupportScamYara detected TechSupportScamJoe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/index.html?ph0n=1-866-992-9753Matcher: Template: microsoft matched with high similarity
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_84, type: DROPPED
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /js/script.js HTTP/1.1Host: plausible.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apppqr7717.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /postback?format=img&sum={replace} HTTP/1.1Host: m03lm.rdtk.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://apppqr7717.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /get/script.js?referrer=https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/index.html?ph0n=1-866-992-9753 HTTP/1.1Host: userstatics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apppqr7717.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: chromecache_111.2.drString found in binary or memory: return b}yC.J="internal.enableAutoEventOnTimer";var dc=ka(["data-gtm-yt-inspected-"]),AC=["www.youtube.com","www.youtube-nocookie.com"],BC,CC=!1; equals www.youtube.com (Youtube)
      Source: global trafficDNS traffic detected: DNS query: plausible.io
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: m03lm.rdtk.io
      Source: global trafficDNS traffic detected: DNS query: userstatics.com
      Source: unknownHTTP traffic detected: POST /api/event HTTP/1.1Host: plausible.ioConnection: keep-aliveContent-Length: 142sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://apppqr7717.z13.web.core.windows.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://apppqr7717.z13.web.core.windows.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: chromecache_77.2.drString found in binary or memory: http://fontawesome.io
      Source: chromecache_77.2.drString found in binary or memory: http://fontawesome.io/license
      Source: chromecache_109.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
      Source: chromecache_111.2.drString found in binary or memory: https://cct.google/taggy/agent.js
      Source: chromecache_107.2.drString found in binary or memory: https://ezgif.com/optimize
      Source: chromecache_78.2.drString found in binary or memory: https://getbootstrap.com/)
      Source: chromecache_78.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
      Source: chromecache_78.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
      Source: chromecache_111.2.drString found in binary or memory: https://pagead2.googlesyndication.com
      Source: chromecache_111.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
      Source: chromecache_84.2.drString found in binary or memory: https://plausible.io/js/script.js
      Source: chromecache_109.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
      Source: chromecache_109.2.drString found in binary or memory: https://tagassistant.google.com/
      Source: chromecache_111.2.drString found in binary or memory: https://td.doubleclick.net
      Source: chromecache_111.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
      Source: chromecache_109.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
      Source: chromecache_109.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
      Source: chromecache_109.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
      Source: chromecache_111.2.drString found in binary or memory: https://www.google.com
      Source: chromecache_109.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
      Source: chromecache_111.2.drString found in binary or memory: https://www.googleadservices.com
      Source: chromecache_111.2.drString found in binary or memory: https://www.googletagmanager.com
      Source: chromecache_109.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
      Source: chromecache_84.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-xxx-x
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443

      Spam, unwanted Advertisements and Ransom Demands

      barindex
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_84, type: DROPPED
      Source: classification engineClassification label: mal56.phis.win@16/75@8/6
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1992,i,14817887318789026547,667571199937009573,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/index.html?ph0n=1-866-992-9753"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1992,i,14817887318789026547,667571199937009573,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/index.html?ph0n=1-866-992-97530%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://www.google.%/ads/ga-audiences0%URL Reputationsafe
      https://plausible.io/api/event0%URL Reputationsafe
      https://cct.google/taggy/agent.js0%URL Reputationsafe
      https://plausible.io/js/script.js0%URL Reputationsafe
      https://m03lm.rdtk.io/postback?format=img&sum={replace}0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      plausible.io
      138.199.40.58
      truefalse
        unknown
        userstatics.com
        104.21.53.38
        truefalse
          unknown
          wdc.rdtk.io
          23.108.56.75
          truefalse
            unknown
            www.google.com
            142.251.40.228
            truefalse
              high
              fp2e7a.wpc.phicdn.net
              192.229.211.108
              truefalse
                unknown
                m03lm.rdtk.io
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://plausible.io/api/eventfalse
                  • URL Reputation: safe
                  unknown
                  https://m03lm.rdtk.io/postback?format=img&sum={replace}false
                  • Avira URL Cloud: safe
                  unknown
                  https://plausible.io/js/script.jsfalse
                  • URL Reputation: safe
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://www.google.comchromecache_111.2.drfalse
                    high
                    http://fontawesome.iochromecache_77.2.drfalse
                      high
                      https://github.com/twbs/bootstrap/graphs/contributors)chromecache_78.2.drfalse
                        high
                        https://www.google.com/ads/ga-audienceschromecache_109.2.drfalse
                          high
                          https://www.google.%/ads/ga-audienceschromecache_109.2.drfalse
                          • URL Reputation: safe
                          low
                          https://td.doubleclick.netchromecache_111.2.drfalse
                            high
                            https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_78.2.drfalse
                              high
                              https://tagassistant.google.com/chromecache_109.2.drfalse
                                high
                                https://stats.g.doubleclick.net/j/collectchromecache_109.2.drfalse
                                  high
                                  https://ampcid.google.com/v1/publisher:getClientIdchromecache_109.2.drfalse
                                    high
                                    https://getbootstrap.com/)chromecache_78.2.drfalse
                                      high
                                      https://cct.google/taggy/agent.jschromecache_111.2.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://ezgif.com/optimizechromecache_107.2.drfalse
                                        high
                                        http://fontawesome.io/licensechromecache_77.2.drfalse
                                          high
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          138.199.40.58
                                          plausible.ioEuropean Union
                                          51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                                          142.251.40.228
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          23.108.56.75
                                          wdc.rdtk.ioUnited States
                                          393886LEASEWEB-USA-MIA-11USfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          104.21.53.38
                                          userstatics.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          IP
                                          192.168.2.5
                                          Joe Sandbox version:40.0.0 Tourmaline
                                          Analysis ID:1432400
                                          Start date and time:2024-04-27 00:45:16 +02:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 3m 22s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:browseurl.jbs
                                          Sample URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/index.html?ph0n=1-866-992-9753
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:7
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal56.phis.win@16/75@8/6
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.251.40.163, 142.250.176.206, 172.253.63.84, 34.104.35.123, 52.239.247.97, 142.251.40.168, 23.52.162.98, 216.239.36.178, 216.239.38.178, 216.239.32.178, 216.239.34.178, 20.114.59.183, 199.232.210.172, 72.21.81.240, 142.251.35.174, 192.229.211.108, 20.166.126.56, 13.85.23.206, 142.251.40.131
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                          • VT rate limit hit for: https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/index.html?ph0n=1-866-992-9753
                                          No simulations
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 21:46:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.9834587921128275
                                          Encrypted:false
                                          SSDEEP:48:82aOdlTthEHhidAKZdA19ehwiZUklqeh1y+3:825/yey
                                          MD5:66566B1A3D04B6412FAD11D4BA16A885
                                          SHA1:2DAB3AD5897417675218FD863AF5A69111F1C558
                                          SHA-256:CB19359BD291FA26D2144B923B39CDD9FFD53B42B9932A14E758A556A7D43741
                                          SHA-512:3138DA653C3C0F94ED809D9B55128396CC3D0E16EFE1CE888FABD82BCB3B1D65D2BF5B51D549F3BCD19B8F4DB14C842EACE8C1D7D38F246CE90CF1B549D7DA55
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.....w.+...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<[......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 21:46:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):3.9975262611938267
                                          Encrypted:false
                                          SSDEEP:48:8SOdlTthEHhidAKZdA1weh/iZUkAQkqehOy+2:8B/o9QLy
                                          MD5:C9C0411994BD58A5AED8FC258E37E408
                                          SHA1:BCCC5A1E298836D2587505E8A7D63B478DDB8597
                                          SHA-256:C58481207A0B8AB44FFC6161B697587009630B9FA5AD45A73CC60D98A4C77F5D
                                          SHA-512:17122A417F956F5A603E9740541DB21EA10625C1CDC9CAC0223CA3BD8E8DAB979C54077A5811B509C9CBC8CC429EBB93505E860E732BF491773BFFEBFB73AE48
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,...._...+...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<[......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2693
                                          Entropy (8bit):4.0085661254275395
                                          Encrypted:false
                                          SSDEEP:48:8xLOdlTthsHhidAKZdA14tseh7sFiZUkmgqeh7sky+BX:8xg/4nCy
                                          MD5:314ED803B3E14309E187E7E0ACB36ACA
                                          SHA1:7583444E6278C7B56D27CD74613A6A834D126B8B
                                          SHA-256:C61FEB8CFE4E74CE101B09D9FC690E441C35BE7FCB30E8EC4BC97F79ADF36D92
                                          SHA-512:4760EE9CCA831B9A63BB069B69E5DB8AD3D5A1E9B10594E68B6609BDA6872C637DC336CA125CD4E6487732EFEF32E703A58186DECAA40AF85A7E2524BC563E6C
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<[......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 21:46:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2681
                                          Entropy (8bit):3.998540974146894
                                          Encrypted:false
                                          SSDEEP:48:87OdlTthEHhidAKZdA1vehDiZUkwqehKy+R:8w/zsy
                                          MD5:6D7F3063BB37493FCA0941E9845A478F
                                          SHA1:13FCCB543253126D093564703F4EDD1801C3D31A
                                          SHA-256:B24107F0B129B82A635485FFFA7EA49B39AD2625A5BDCF43512026632475C28B
                                          SHA-512:60700E4AA6386F3288309F097240067AC9A20164105300238FA87AF7F9E1DD2AF593C515A90993AF462F49D6209E9D6D19EE04B6BB155C8768D7DDD3397645F3
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,....{..+...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<[......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 21:46:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2681
                                          Entropy (8bit):3.9860460817915317
                                          Encrypted:false
                                          SSDEEP:48:8XOdlTthEHhidAKZdA1hehBiZUk1W1qehIy+C:8U/j9oy
                                          MD5:8B3C86E5DA14E299C5756427A3AF98D2
                                          SHA1:BBC11A5C36F0DA5120F1A5DC55E20DA3943D8970
                                          SHA-256:89126037CEA52B4D157FAEA4D34AAE649DE54D98BA4473C9AE1D0004D2E05030
                                          SHA-512:9489B138100C800A00C0F1802D093768BFBD7CF7577493F348762574B02A8C0EC0C19B84E13A6E1EF834DAC144F510D862EDEB9880288F456ABD344AAEA8A11A
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,......+...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<[......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 26 21:46:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2683
                                          Entropy (8bit):3.9961012725558134
                                          Encrypted:false
                                          SSDEEP:48:8TOdlTthEHhidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbCy+yT+:84/TT/TbxWOvTbCy7T
                                          MD5:CCC780EBF738FC7D91C425AA957C2999
                                          SHA1:CE8228FDAE50184B7174DB0ADCD3E95803F1A996
                                          SHA-256:EB484F39A55D3907DC431E63CE6EE46B2EEE13A3692C406781DFE035BEDE5995
                                          SHA-512:78613493A1B74868FD7D597BF14CF2CEF239BEFA787EF673788C833060B638411CD95B7897B42550285AEECD5AB37581ECD28CDC06C8FD9977F9822C35F46CF6
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,....d.+...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<[......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 66 x 68, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):542
                                          Entropy (8bit):7.418889610906542
                                          Encrypted:false
                                          SSDEEP:12:6v/7mWM/pflYMfu+trSAY6azsD0I3PIeIexo841+kSfLI5Hn+EJnx:eMGOuAYHsD/3PIeIexo/okXeEb
                                          MD5:0E9558D2D6E8000CE5C6C749C8FC67C2
                                          SHA1:F7BA9490807EF70BB6195150D6287CD54B7FEFD0
                                          SHA-256:91FB42A68A122344FD78CFD5F0CF9D06FF6D307FD4A5C68F40231C5950ECE9A1
                                          SHA-512:C9EAA2F8FCADC41379CB22A7DFD3CDBE2AF35C14E38E6F328A78A38746BEF3902832E0DBB89E7A918F026A9768B520CDB1764113D130443C373ED97F2638FFC2
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/images/kxFy-clip.png
                                          Preview:.PNG........IHDR...B...D.............sRGB.........gAMA......a....3PLTE................|..o..b..V..J..=..1..$......~..x..x......IDATx.... .E.E.y....Y.h[..vM.b..S..!i....u.Q}.P. ........}.eN...&.(.w...L..`.>.......e\:.. ...Z.Y../.....&...Q.O..'W.Q}.mQ...e..S..S.{...&r.p..0..6C$o..:...E..t...x...O....b..*.o .../U...Z=...D.t...$'.....E.<...@.'.+..@.c.|b..|.8.A........)?./.A...XdXA;V.3.N..b-...v.<g*......oS...?......8.:.I....0.P.E.%....Az.t(...|".l...}I...>......Y..fEe..U...T..!&.p.Uz...Wr..4M......5['.}..D....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 63 x 70, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):607
                                          Entropy (8bit):7.447485705839306
                                          Encrypted:false
                                          SSDEEP:12:6v/7O/RS6RqdZ2m7OCYi3XSB2/pduLOIQBhusIDnzBhY8fFNkc:k/ByCYinSA/6yIQvusIn7Y8vkc
                                          MD5:2CD03A547F00CAD010F9038619DF45DE
                                          SHA1:912F919836A77A514C76B990ACEAF5E930A24024
                                          SHA-256:C56A8AE4818963E0D71EDA4EBF46B4F2CDD3A238537DC8E99711FB690D272A73
                                          SHA-512:51363C08843984803C8C4A6D638A551E8FC83F32E3470B4DC260290263910968A2BFD54E044CB1AD8411524F6FDC4DA81B80EC1B1082E68F8688A0D827A28EFA
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/images/Z5BR-network.png
                                          Preview:.PNG........IHDR...?...F.....L.......sRGB.........gAMA......a.....PLTE..........................................|...o..o..o.|b..b.pV..V..W.fJ..T.c=..1..=.N9.K$..).<.....3..0.~..x...$.|...#..~..i.."..A..5..!..........gIDATx...r.0.@..Zi@l..(..@/....\ga....:}...B..dCfv.......8..eV.(.{..x.=}Q.......av...'...2.;..._y.;.s.....g.9C..C.>.G..\J}MD........_$......'..1p.W..V.......7....P}^...E.}.R..>.}*....)...->.T...8 .@.m...48...:{.V..5...........o."...1[.)..M...T.4o...~.W.....7T...p....H..p........,\..9..\Ws..../......G.G........i...MRyf.....?H...<.ETi`M.....X..t.......IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 2080 x 2080, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):386359
                                          Entropy (8bit):7.918825986924844
                                          Encrypted:false
                                          SSDEEP:6144:NA4ofIJI3N5DUXeDZyvPUeNf4N7CPKGfMZM2ZIc6zN3Nl6aF9YfUtuQ/iKgQbN:NDCx3jguDZynO7CPKGkZM2n6Dl6yYG7J
                                          MD5:BE42AD7752720327D28BF52DBDBB64C2
                                          SHA1:F4CCE31B9236319AA9C87FEE038638D1DE12C07D
                                          SHA-256:C3AD6AA1C03FD108854F008CFEC2753BA623E1470A4D61798B5D8C050E474868
                                          SHA-512:AFD543CC2D26243B5AC4EECCB90BAD2149A18713F7F904265337203B9D67D9E47ADAD554AE2A049C2D80D48D095048F091C40AE974621062F786B81821783AE0
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR... ... ......V......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1346), with no line terminators
                                          Category:downloaded
                                          Size (bytes):1346
                                          Entropy (8bit):5.200486941794588
                                          Encrypted:false
                                          SSDEEP:24:cqTu/hOGrWReTg7jCK9BUQ00aKM9HQZK5GVarROIvIHI6zJZ/U4p4LN:8/hOGrhToTeHQZMGVsRaJi4+LN
                                          MD5:ABD4E2373B2E8C4DAC2E80159641C5F1
                                          SHA1:E273656E58CA934D873204E68DD35670FDE657ED
                                          SHA-256:021F0FD27042B279A49E982215C6DC3C3AB84E95B35553A119DFDBD50AF6BE94
                                          SHA-512:FB04FEB14C2EB999DA4B032812A447E1D3B9F0FBC85ABCDFB886DF2CF1BDC1BCAE1684A4E118626ECAD9441FA56302FF8981B4DED5DA2033012EED2E8A258398
                                          Malicious:false
                                          Reputation:low
                                          URL:https://plausible.io/js/script.js
                                          Preview:!function(){"use strict";var a=window.location,r=window.document,o=r.currentScript,l=o.getAttribute("data-api")||new URL(o.src).origin+"/api/event";function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.callback()}function t(t,e){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(a.hostname)||"file:"===a.protocol)return s("localhost",e);if(window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)return s(null,e);try{if("true"===window.localStorage.plausible_ignore)return s("localStorage flag",e)}catch(t){}var n={},i=(n.n=t,n.u=a.href,n.d=o.getAttribute("data-domain"),n.r=r.referrer||null,e&&e.meta&&(n.m=JSON.stringify(e.meta)),e&&e.props&&(n.p=e.props),new XMLHttpRequest);i.open("POST",l,!0),i.setRequestHeader("Content-Type","text/plain"),i.send(JSON.stringify(n)),i.onreadystatechange=function(){4===i.readyState&&e&&e.callback&&e.callback()}}var e=window.plausible&&window.plausible.q||[];window.plausible=t;for(var n,i=0;i<e.length;i++)t
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32478)
                                          Category:downloaded
                                          Size (bytes):84817
                                          Entropy (8bit):5.373777901642572
                                          Encrypted:false
                                          SSDEEP:1536:AP1Wk7i6GUHdXXeyQazBu+4HhiO2Id0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrb:K4UdeJiz6UAIJ8pa98Hrb
                                          MD5:20C129BEDB4A26DB02FC0F54D026C3F5
                                          SHA1:093B9D2728788DE24A728742070A348B2848573F
                                          SHA-256:436ECC90FAB5ED1034B68A4A0E924E0132D93D9E7FB59B4FE23018EB7D9242C1
                                          SHA-512:1997641A1DBA92AF7C28FE67C14FC3F89C1E49BE14DD8A8903C3C5D4A4AAE6161B00BF37D02EDA6E8B45F88936C0A7871C1D465036D6F1D18C36ED8D419B78DE
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/js/jquery.min.js
                                          Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 27 x 28, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):1162
                                          Entropy (8bit):7.723808800061788
                                          Encrypted:false
                                          SSDEEP:24:dpNeMBuYZOmwwtJweyghnv6TxsJhbNyLLiSQ7Dcx8kiffy:dXJQHmwe6TxsncuSyjkiffy
                                          MD5:35629CC2ADC804353A548305F1217206
                                          SHA1:CDA6E89C5F6A644683AEA6999A5D11E00DC64275
                                          SHA-256:C1D52E31F7FC13CBB3EFCA8B0EC937DDD97A5EC545C4DAD26193429DB10D8662
                                          SHA-512:EF05981D640985C67612B881F3EE426818589499EFB8B7F695A57D4C53634B22A097B47311673C105EF414A6062086761967EBFC638FE6131046D767689DEE03
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/images/-EBq-current.png
                                          Preview:.PNG........IHDR...............4.....sRGB.........gAMA......a.....PLTE.........................................................................................................................................................................................................................................................................................}....|.............r.~...............k.w...d.r...`.o`.n......[.j......N.^...E.VD.U...A.R...@.Q|||_.f9.K8.Jyyy6.H7.Httt<.Jrrrpppooo*.=mmm&.98.Fkkkjjj#.7!.5".5=.Ihhh..2gggfff<.Heee../..1../..+..*..*```..&..$]]]..#\\\@nH.. ..,ZZZ......YYYXXXWWW..................UUU......AZFPPPMMMLLLEOGIII@HBCCCBBBAAA???777666555444333111---+++***(((%'%&&&....................'9....IDATx.c`.( m.W..X.b/..#b].5y.C.t..".....M.?%....,....(!F...&[.c3.y!<....~"0..+.Wj..J.....A9.7..1dg`.6...eS....&w.zO..4.h.y............MK.u...o(@L..n..S....q.A.10..G.#...4T9.....P....rB!W#.X8......d..1..]NRv...=...SJ...3......_.a....= rr9..A.v.=.R;'9@.O
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 42 x 702, 8-bit grayscale, non-interlaced
                                          Category:dropped
                                          Size (bytes):5377
                                          Entropy (8bit):7.9053255966673515
                                          Encrypted:false
                                          SSDEEP:96:aLE4XxbDpcNPI1PtiJxmgX4XsRDKUiAS7zZfD61iGsr1UO2SpAdz:ao4XxegiJ/RWUIH8wbr1UO2x
                                          MD5:51147EB9734C3C0CAF22AA77A80D96F0
                                          SHA1:DC33807CD0C0C35BB98D8E23EFE2D625137A43F5
                                          SHA-256:92D8510869B3D581401A93130FA72E4B54C5BF28DC8005994C5248D9AFBFC37B
                                          SHA-512:4DBF85245CF6A9EC4274E58A872DA91E8EBA3966A48950981D3D5C85C4E2CDA00FC918C1214ED7EB70AF37E13227BDD495B22E723FEF7EC53FEA4C5BB37F830A
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...*.................sRGB.........IDATx..=v.X..c..Bb..-....%...1....F..I....T.%.......').5?...;F<Hx ..fz.>E.:Y.,....E....(..U........fP..P...@....A...a `0......`JU...@.... .!i.I.D..S(I.0.....0..#@PM.fP3..4DM....d..`...I...Z.@.B..:..J.4..F3.O@.j.....d.0...B..@...3......~.V7.)..T..T..E6.6j..~..$.@...$.....&e.....(._.%....>F.ui.O1.RA.F%j..w.&.5..TU...U......$...l......a......0..T3.jTU.....9.O..#..J.5../..k......TP.0X.K.......$...h$H.(.._0l../..d.G...=..Y.|..`.F}..4B..5`P.../.....%.6.=4.?....6....l....o...T#.3....w...n7......v.gU.B...J....Y...b....xm..s....)HEC....Z.FZ...}....T@.L..J@H#..@.....j.a.hCmH.L.2H.j.A.v.......*.....a.|..fT.....T.Y.j..m..m..i.$(..H..d....`h<.a...b...k(.....c_UU..T.xH.L.>S.."..^!.......a.G.t(.....1..d.x&..P.1;......^5x)..>.e...7.#.P5...6q..U........Ii`.........RD.O......P.&..0`.x.2.B.......,.G.3H.nah..[B.3..4I.U......^nI..h....k..K...S.5..36 j.l.UbaW.....&..gy.-..u....d..-hS..%6j@CE...1.......phe.QA.A.q.T..x%FX..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 193 x 71
                                          Category:downloaded
                                          Size (bytes):14751
                                          Entropy (8bit):7.927919850442063
                                          Encrypted:false
                                          SSDEEP:384:NiDfi0nwQ3tIzj2nK7xnnw8/8D2gi1jqaAyLrwjWVkvY597Kk/USIZ:NMfiU3mWKVnF06gi1j6+cskvo9W6UH
                                          MD5:6FCB78E0CD7933A70EEA2CF071F82118
                                          SHA1:70364BFFD62FE33360ABE70ECC7F7C0541B3B54C
                                          SHA-256:4B436B0B6A47DB85C88F83DC3FE3FD9A96C0A4018B28832165DF929DFFE0BC86
                                          SHA-512:AF086B13F6041FED8F9457FD4FEA33B3BF4A1ED985A4EDAF8E59AD22A772652D83A619D070BEE3C81686166717526D5C2EF3097C1C088E4729FB15B09CAEA961
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/images/re.gif
                                          Preview:GIF89a..G............d....;.........z..|...........d..{.......p`.r.m^.{.........cqa..........u......dsc.......v.rb.{....a.........s...`.........qe.{........u...b...sh.{.........v.{..pi.......u.qi....t.ph..........r...api.z..........r.oh........z.}..{....coj.......s.{....bmn.....mp.......y...`mt.{....................................................................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......G......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n.....w#..z[N..~.....................................m....W......i....X.........D.........G.../...*..!...............F.............. .V......Kwo`9...]1....u.#......(..xQ.....#z..R...%....J&([.{YC@0..i*..sb...z.<)......R..)...:..t.T.6..m.3...l..V....G[....,.j.UG..V.U...:.l.....+T0.]...&.8.....;f..1.....I ....v6.:oi"..l........K.,al.............N<x..!.......,......6......I..8...`.0ai.h..,...+.tm....|..!.n....H[.8L:.P...Z.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 21716, version 1.0
                                          Category:downloaded
                                          Size (bytes):21716
                                          Entropy (8bit):7.988919175869214
                                          Encrypted:false
                                          SSDEEP:384:DfspV407P6+jGlbMAA2cdv92Dg3AuGZ0KGKBb2ZXdWgb98JmSKMrN:D64Ei+n2c19NuqKuZXdWv79N
                                          MD5:D4FF90DB5DA894C833F356F47A16E408
                                          SHA1:30606044507D81B996C992895AB16B8A8D68BE97
                                          SHA-256:F2C761EE3CE27469F940A05B64E38A829A400427727CD0BDBB4E36F1D572AFD7
                                          SHA-512:85C6305EE6973EBF449EFCFC95BB10A66E5CBA92D026A2EC4F1072DC8CCBC5B4A4A384FE425E53E2DADE2180F37CCA56243ED354033CFCA5821CBB77FB8B0FA1
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/fonts/4UabrENHsxJlGDuGo1OIlLU94YtzCwY.woff2
                                          Preview:wOF2......T........P..Tp..........................4..,..@.`..~..d..u.....<..4.....6.$.... ..V..X..^...'..:...m......?..ts..6(#k.y........ON....Mn..X..~X%A...T...q.r.L..9..B}#e....*}......{..l.I>.n....*.u.>v(..}lo.2.f..D.TG...:mc.3.M..A...../aJl..ZT.b.S.E}..wq.B...&...Y..s.o....Qs....>.]u^O....d..Y....oEfh.........u..X.....E.3c*....r...Eb.....N2+%\...J.6]N:.g[~..,..>@.`IXs........LP...c.!K.X[......A7Z....O..g....5..1...=..X....e!._.A..u.raef..y.....>li,/+..-.P-)...w.I..3\..s^.....T.\.1.;.x.:.r.7g...dK.$;....L2.t.i..hz.....>............5...,~}...W#..X.2...E,.Y.3..f.#........[..X......fDW.d...Y..8..T....^.{BC...+.W..9...`...\ ...c`.nc........_...}6A5eM.0r.IG...Km...l.'.o..py.~7.........P....9...hI.A'...D9.....4Q...9sc..9..........9lw.P...dI..z...S.>U.5.@Z...{.....=`R(...l.T.5...4{K....*.L..A.]...Rg.3......l..a......I.>...p.q.H.E=.$...Ps..LU..=.$......YU....#Fn..Q..c...B...4...B..3....?....ywJ.$.I..L....yK...m.!..b_g.eH.3,.5 .@.D.........)N.?.<yR......Ro
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2343)
                                          Category:downloaded
                                          Size (bytes):52916
                                          Entropy (8bit):5.51283890397623
                                          Encrypted:false
                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.google-analytics.com/analytics.js
                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=39, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=180], baseline, precision 8, 180x39, components 3
                                          Category:downloaded
                                          Size (bytes):17173
                                          Entropy (8bit):6.662336090490458
                                          Encrypted:false
                                          SSDEEP:192:ZjA6YNMtKwZPJrQy4luZBYNMtKwZPvRknP1tRQpw5v:ZdYNg7517i6YNg75vqnPzzN
                                          MD5:4BF52EB9B3EFCE840ADD1A90D83A40E5
                                          SHA1:6348A7617DFCE3165E07AF53A48DF7892D62FFE1
                                          SHA-256:A85F1E749A829C5C909837844C6B53CE0A9AE2ADB7C8EAC0E7B96C372C679A0D
                                          SHA-512:5EA12290BA3A6F3EFC59B91A594E8C5C652FE21E035AF851BF81ED40FE1C7D226A1DCD4A159E0D8207881AF3F65F4E20DE76E623BFDD5F4A663F479E414EE977
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/images/minimize.jpg
                                          Preview:......Exif..II*...........................'...........................................................................(...........1...........2...........i........... ..............'.......'..Adobe Photoshop CS6 (Windows).2023:02:24 11:53:28.............0221................................'...............................n...........v...(...................~...................H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1763)
                                          Category:downloaded
                                          Size (bytes):189683
                                          Entropy (8bit):5.527293364417197
                                          Encrypted:false
                                          SSDEEP:3072:LUQaf5qZ3fhO+QWJ8zG1LceF2/eazQthTnXDL9btIM01hu4:IQX5NsYLceF+CTnXP9RIMmV
                                          MD5:6D41329C9B5B4B0D952911454E7AA38A
                                          SHA1:561BEC3BEAF3BFA508F0C82F9DAFE0B8A76614BA
                                          SHA-256:180E823576EDA92173102C01682FCF51093E93D55661BCECCD35B666C46B9925
                                          SHA-512:AE0458B69EBF993D405A78D8FC4E484CF6F120F086608BA5AC2AAEEE69584BED6D21D3AEC1CAE53287225BAD0C664F666523EE46A9FAD73A1D2D0F4F049D1941
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.googletagmanager.com/gtag/js?id=UA-xxx-x
                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}...}....,"security_groups":{."google":[."__cid"..]...}....};...var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},fa=function(a){for(var b=["object"==typeof globalThis
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 66 x 68, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):542
                                          Entropy (8bit):7.418889610906542
                                          Encrypted:false
                                          SSDEEP:12:6v/7mWM/pflYMfu+trSAY6azsD0I3PIeIexo841+kSfLI5Hn+EJnx:eMGOuAYHsD/3PIeIexo/okXeEb
                                          MD5:0E9558D2D6E8000CE5C6C749C8FC67C2
                                          SHA1:F7BA9490807EF70BB6195150D6287CD54B7FEFD0
                                          SHA-256:91FB42A68A122344FD78CFD5F0CF9D06FF6D307FD4A5C68F40231C5950ECE9A1
                                          SHA-512:C9EAA2F8FCADC41379CB22A7DFD3CDBE2AF35C14E38E6F328A78A38746BEF3902832E0DBB89E7A918F026A9768B520CDB1764113D130443C373ED97F2638FFC2
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...B...D.............sRGB.........gAMA......a....3PLTE................|..o..b..V..J..=..1..$......~..x..x......IDATx.... .E.E.y....Y.h[..vM.b..S..!i....u.Q}.P. ........}.eN...&.(.w...L..`.>.......e\:.. ...Z.Y../.....&...Q.O..'W.Q}.mQ...e..S..S.{...&r.p..0..6C$o..:...E..t...x...O....b..*.o .../U...Z=...D.t...$'.....E.<...@.'.+..@.c.|b..|.8.A........)?./.A...XdXA;V.3.N..b-...v.<g*......oS...?......8.:.I....0.P.E.%....Az.t(...|".l...}I...>......Y..fEe..U...T..!&.p.Uz...Wr..4M......5['.}..D....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 47 x 46, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):1045
                                          Entropy (8bit):6.248239976068452
                                          Encrypted:false
                                          SSDEEP:24:A1h6A1aWwjx82lY2T3PQVvmdN2yJ3V5L75Gs5eq46col:e11LNn2bQpEbJ3fH5ThOol
                                          MD5:BF2B460590FBB9D8E9611A6E9006B816
                                          SHA1:561E1DAB259D61E798B3CE380527B71B61074FF3
                                          SHA-256:EE4BC5FE81FA7C1E8497D79C9C8A96485DF217092D334E9B48FA8840FED11D03
                                          SHA-512:ACC9773B532BFF6A1284B78324D9BD51117A6EBFC0C549224BA4B703540DE8869AB1EFF1CCE8CC4FCA00C5B4F47D34FC27FAB27246873326CEE49D2DD5E877C0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/images/microsoft.png
                                          Preview:.PNG........IHDR.../..........{@.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:2413D6EDFC2911EA865EEF9650A38354" xmpMM:DocumentID="xmp.did:2413D6EEFC2911EA865EEF9650A38354"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2413D6EBFC2911EA865EEF9650A38354" stRef:documentID="xmp.did:2413D6ECFC2911EA865EEF9650A38354"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.....0......b..".#............N$..B2.U..inw.8p.^g......i......e...x.......<x......J.........[.._....C..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with very long lines (321), with no line terminators
                                          Category:downloaded
                                          Size (bytes):321
                                          Entropy (8bit):5.12014342145212
                                          Encrypted:false
                                          SSDEEP:6:haxU0H2rKRHX96TdzRHxhgR0zY2i21sasPrK5YWO/xGVVJR2p03VR/2E:hax0rKRHkhzRH/Un2i2GprK5YWOZQBf
                                          MD5:C3EFF75752851BAEB44DDED1B4810BF4
                                          SHA1:451C80D947DE5EC8AA0761476F132C0FE1DF541E
                                          SHA-256:0F9CA74032BB69895328A7AFA0CD1DDB9C5B315E80ED152D0E2B31F6ED26DAF4
                                          SHA-512:FBEB0F5AF703E5FCAA73EF67831DD2DEEC25510DC562985B7127056722BB000DF0BF3C7532A0C05C58B755D4049CB0F72857A552D98A86649461E4CED9FA80AF
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/_Fm7-alert.mp3
                                          Preview:<!DOCTYPE html><html><head><title>WebContentNotFound</title></head><body><h1>The requested content does not exist.</h1><p><ul><li>HttpStatusCode: 404</li><li>ErrorCode: WebContentNotFound</li><li>RequestId : f6f4a430-301e-0015-522b-985b8c000000</li><li>TimeStamp : 2024-04-26T22:46:22.7395894Z</li></ul></p></body></html>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 193 x 71
                                          Category:dropped
                                          Size (bytes):14751
                                          Entropy (8bit):7.927919850442063
                                          Encrypted:false
                                          SSDEEP:384:NiDfi0nwQ3tIzj2nK7xnnw8/8D2gi1jqaAyLrwjWVkvY597Kk/USIZ:NMfiU3mWKVnF06gi1j6+cskvo9W6UH
                                          MD5:6FCB78E0CD7933A70EEA2CF071F82118
                                          SHA1:70364BFFD62FE33360ABE70ECC7F7C0541B3B54C
                                          SHA-256:4B436B0B6A47DB85C88F83DC3FE3FD9A96C0A4018B28832165DF929DFFE0BC86
                                          SHA-512:AF086B13F6041FED8F9457FD4FEA33B3BF4A1ED985A4EDAF8E59AD22A772652D83A619D070BEE3C81686166717526D5C2EF3097C1C088E4729FB15B09CAEA961
                                          Malicious:false
                                          Reputation:low
                                          Preview:GIF89a..G............d....;.........z..|...........d..{.......p`.r.m^.{.........cqa..........u......dsc.......v.rb.{....a.........s...`.........qe.{........u...b...sh.{.........v.{..pi.......u.qi....t.ph..........r...api.z..........r.oh........z.}..{....coj.......s.{....bmn.....mp.......y...`mt.{....................................................................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......G......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n.....w#..z[N..~.....................................m....W......i....X.........D.........G.../...*..!...............F.............. .V......Kwo`9...]1....u.#......(..xQ.....#z..R...%....J&([.{YC@0..i*..sb...z.<)......R..)...:..t.T.6..m.3...l..V....G[....,.j.UG..V.U...:.l.....+T0.]...&.8.....;f..1.....I ....v6.:oi"..l........K.,al.............N<x..!.......,......6......I..8...`.0ai.h..,...+.tm....|..!.n....H[.8L:.P...Z.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 27 x 28, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):1162
                                          Entropy (8bit):7.723808800061788
                                          Encrypted:false
                                          SSDEEP:24:dpNeMBuYZOmwwtJweyghnv6TxsJhbNyLLiSQ7Dcx8kiffy:dXJQHmwe6TxsncuSyjkiffy
                                          MD5:35629CC2ADC804353A548305F1217206
                                          SHA1:CDA6E89C5F6A644683AEA6999A5D11E00DC64275
                                          SHA-256:C1D52E31F7FC13CBB3EFCA8B0EC937DDD97A5EC545C4DAD26193429DB10D8662
                                          SHA-512:EF05981D640985C67612B881F3EE426818589499EFB8B7F695A57D4C53634B22A097B47311673C105EF414A6062086761967EBFC638FE6131046D767689DEE03
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...............4.....sRGB.........gAMA......a.....PLTE.........................................................................................................................................................................................................................................................................................}....|.............r.~...............k.w...d.r...`.o`.n......[.j......N.^...E.VD.U...A.R...@.Q|||_.f9.K8.Jyyy6.H7.Httt<.Jrrrpppooo*.=mmm&.98.Fkkkjjj#.7!.5".5=.Ihhh..2gggfff<.Heee../..1../..+..*..*```..&..$]]]..#\\\@nH.. ..,ZZZ......YYYXXXWWW..................UUU......AZFPPPMMMLLLEOGIII@HBCCCBBBAAA???777666555444333111---+++***(((%'%&&&....................'9....IDATx.c`.( m.W..X.b/..#b].5y.C.t..".....M.?%....,....(!F...&[.c3.y!<....~"0..+.Wj..J.....A9.7..1dg`.6...eS....&w.zO..4.h.y............MK.u...o(@L..n..S....q.A.10..G.#...4T9.....P....rB!W#.X8......d..1..]NRv...=...SJ...3......_.a....= rr9..A.v.=.R;'9@.O
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 77 x 72, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):813
                                          Entropy (8bit):7.634265238983043
                                          Encrypted:false
                                          SSDEEP:24:h00pTjSMySX+80rKccuDFg9QaHIUv6NtSMRNCYtcaW:h00+e/8K/2eQaHIDzTW5
                                          MD5:D648C1837D01495ECCD63E053491F72A
                                          SHA1:991D8F6C72777239472410D6129FD5F25ED9D134
                                          SHA-256:9EDBF56B360080F5D6765DCE77353B8130E9F8316AD34C68F6C2792CDC446321
                                          SHA-512:522F6CC26722C7335CF574716FF3EF4C9040FEFD6F8F065F49F05D235D077B1980858824A6FF1C98710DB35511525D37FD350822FF412F38420317E82BD305A2
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...M...H........1....sRGB.........gAMA......a.....PLTE............................................|...o..o.|b..e..b.pV..W.fJ..T.c=..1..=.N5..9.K$..).<.....3..0.~..x..z...$.|..}..~...i..B..U..5..!....._..../IDATx..mW.0.....RCr.+Q.....[.....p.N..o......>)B'.tR.Mb.8..j..f..R...+...V2...r.z.`...NX.\.c....e........Fev.8|<..1..A..v.E..!.&..|........n.T..(....q.<.b.[U[......MmAjq.S.........>.g..l2.q..H.wZ-..#...O..3!.E.r...wg.C./wS......O...O.k=....u`=}.J.B[..z.......,cI..h*../.(5.{ ....i...LB.k.W.4....fr.....,..G+...#.na.H.F..m.0t...1c.^.........q?@.?... K...q...!4n..b..FZ...!L..AC.(v...+X&K....[w.&L..0...b]..`b...x...D....H=.....>..i..[...wK.R..g.....r..R....6.p...1}.j.6......\.G..p..i$.........h...L..v.A.....#2JI...,!...b..osk.....q....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (27265)
                                          Category:downloaded
                                          Size (bytes):27428
                                          Entropy (8bit):4.747313933055305
                                          Encrypted:false
                                          SSDEEP:384:ci5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/8c:3lr+Klk3YlKfwYUf8l8yQ/T
                                          MD5:FD1609EB97E739683ACF23120FD6F6C9
                                          SHA1:19B2E83FE8DF09B85E74835C398AEFEE816BDFCB
                                          SHA-256:CE26D1B76DAE2F3B5D0CCC8D0ECD88D2EDB411101B8A4C5EDC4D9AA7008C9B04
                                          SHA-512:2183FDCC8AEF88B15048E735EB2D588868AE4CAAD624B4C369F276402188CABA9C962065699798AA27BC4C18AE97E16BF8FCF219D762B73726AFB1A924BABCD2
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/css/font-awesome.min.css
                                          Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot');src:url('../fonts/fontawesome-webfont_1.eot#iefix&v=4.5.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2') format('woff2'),url('../fonts/fontawesome-webfont.woff') format('woff'),url('../fonts/fontawesome-webfont.ttf') format('truetype'),url('../images/fontawesome-webfont.svg#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{pa
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (59765)
                                          Category:downloaded
                                          Size (bytes):60044
                                          Entropy (8bit):5.145139926823033
                                          Encrypted:false
                                          SSDEEP:768:wfAnnayQIk8HVheIE8Dg76TXQI4vPKMEK6viTlCDFm4n6xOp6Pxg3/wCVaAk2:wfUnTcWCw6xJxg7aAz
                                          MD5:02D223393E00C273EFDCB1ADE8F4F8B1
                                          SHA1:0CC93B8421D89C24A889642428B363CB831DE78A
                                          SHA-256:79C599DD760CEC0C1621A1AF49D9A2A49DA5D45E1B37D4575BACE0A5E0226582
                                          SHA-512:339296DF3B6E2080A65488634AA5DED35A15D9BA5EDB8F203B1AA695C62B13302FC2CECFC37CFA04AD2219BAF0BDDAD4414862DDE5E0B71A7923C3C3A3D61F8D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/js/bootstrap.min.js
                                          Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text
                                          Category:downloaded
                                          Size (bytes):464
                                          Entropy (8bit):4.860420190181752
                                          Encrypted:false
                                          SSDEEP:12:8IDRR1Y5iLvnE5sR5GDRR1Y5i+h2DRRM5iLvsRGAUDRRu1Bm:8cRR14ibnEMwRR14igORRkibsRGAIRR3
                                          MD5:2856B9008B89D67BE19D586E43AE8521
                                          SHA1:D47AC3F1328FB58B19584D77D2E3ACC93663FB10
                                          SHA-256:19E9AAA12F8478366B3707FF49B0E3CFC4818F9343B48F5D43890C943D1B1A3D
                                          SHA-512:EDB79A20D1E279D96F637B23A0D769F7F98A5468BF6E01260E761F746CC3664D8515DD7C15C621EAF661122466B72486F6BE547DCAEB83734819E7C229B743F9
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/js/scripts.js
                                          Preview:setTimeout(function () {. document.getElementById("box").style.display = "block";.. // 100%//. }, 8);. setTimeout(function () {. startScan();.}, 10);. function startScan() {. document.getElementById("box").style.display = "none";. document.getElementById("scan").style.display = "block";.. $(".alert_popup").delay(10).fadeIn(5);. $(".lst").delay(15).fadeIn(5);.. }.. function playSound() {. document.getElementById("beep").play();. }..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=39, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=180], baseline, precision 8, 180x39, components 3
                                          Category:dropped
                                          Size (bytes):17173
                                          Entropy (8bit):6.662336090490458
                                          Encrypted:false
                                          SSDEEP:192:ZjA6YNMtKwZPJrQy4luZBYNMtKwZPvRknP1tRQpw5v:ZdYNg7517i6YNg75vqnPzzN
                                          MD5:4BF52EB9B3EFCE840ADD1A90D83A40E5
                                          SHA1:6348A7617DFCE3165E07AF53A48DF7892D62FFE1
                                          SHA-256:A85F1E749A829C5C909837844C6B53CE0A9AE2ADB7C8EAC0E7B96C372C679A0D
                                          SHA-512:5EA12290BA3A6F3EFC59B91A594E8C5C652FE21E035AF851BF81ED40FE1C7D226A1DCD4A159E0D8207881AF3F65F4E20DE76E623BFDD5F4A663F479E414EE977
                                          Malicious:false
                                          Reputation:low
                                          Preview:......Exif..II*...........................'...........................................................................(...........1...........2...........i........... ..............'.......'..Adobe Photoshop CS6 (Windows).2023:02:24 11:53:28.............0221................................'...............................n...........v...(...................~...................H.......H............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 42 x 702, 8-bit grayscale, non-interlaced
                                          Category:downloaded
                                          Size (bytes):5377
                                          Entropy (8bit):7.9053255966673515
                                          Encrypted:false
                                          SSDEEP:96:aLE4XxbDpcNPI1PtiJxmgX4XsRDKUiAS7zZfD61iGsr1UO2SpAdz:ao4XxegiJ/RWUIH8wbr1UO2x
                                          MD5:51147EB9734C3C0CAF22AA77A80D96F0
                                          SHA1:DC33807CD0C0C35BB98D8E23EFE2D625137A43F5
                                          SHA-256:92D8510869B3D581401A93130FA72E4B54C5BF28DC8005994C5248D9AFBFC37B
                                          SHA-512:4DBF85245CF6A9EC4274E58A872DA91E8EBA3966A48950981D3D5C85C4E2CDA00FC918C1214ED7EB70AF37E13227BDD495B22E723FEF7EC53FEA4C5BB37F830A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/images/uZbx-si.png
                                          Preview:.PNG........IHDR...*.................sRGB.........IDATx..=v.X..c..Bb..-....%...1....F..I....T.%.......').5?...;F<Hx ..fz.>E.:Y.,....E....(..U........fP..P...@....A...a `0......`JU...@.... .!i.I.D..S(I.0.....0..#@PM.fP3..4DM....d..`...I...Z.@.B..:..J.4..F3.O@.j.....d.0...B..@...3......~.V7.)..T..T..E6.6j..~..$.@...$.....&e.....(._.%....>F.ui.O1.RA.F%j..w.&.5..TU...U......$...l......a......0..T3.jTU.....9.O..#..J.5../..k......TP.0X.K.......$...h$H.(.._0l../..d.G...=..Y.|..`.F}..4B..5`P.../.....%.6.=4.?....6....l....o...T#.3....w...n7......v.gU.B...J....Y...b....xm..s....)HEC....Z.FZ...}....T@.L..J@H#..@.....j.a.hCmH.L.2H.j.A.v.......*.....a.|..fT.....T.Y.j..m..m..i.$(..H..d....`h<.a...b...k(.....c_UU..T.xH.L.>S.."..^!.......a.G.t(.....1..d.x&..P.1;......^5x)..>.e...7.#.P5...6q..U........Ii`.........RD.O......P.&..0`.x.2.B.......,.G.3H.nah..[B.3..4I.U......^nI..h....k..K...S.5..36 j.l.UbaW.....&..gy.-..u....d..-hS..%6j@CE...1.......phe.QA.A.q.T..x%FX..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):133
                                          Entropy (8bit):5.102751486482574
                                          Encrypted:false
                                          SSDEEP:3:yLRgQyBdwJHMVaFfAYbkwChVYuSuWLpKHpRzsIkMKN:yLnaw9n9AYY3bYuS/i1suKN
                                          MD5:FEA7FBF2C619FD4B7716FCAA64070C6C
                                          SHA1:F192732937981A26F526B7C1293A2AE13BC59A22
                                          SHA-256:DF9690FEA031319DE38A437CB6D393026C4AAE70642ED394C4254ED64F035B26
                                          SHA-512:145C293C29DC95F829B71B3E7378FAC6A17D3081F9D2E17A986BED2CC5F07F4BC35E791010264C841F02057A64A9F297D4F62335FEF59F0C237A541599EDB6C3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://userstatics.com/get/script.js?referrer=https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/index.html?ph0n=1-866-992-9753
                                          Preview:document.querySelectorAll("script").forEach(e=>{new RegExp(atob("dXNlcnN0YXRpY3MuY29t")).test(e.src)&&document.body.removeChild(e)});
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 47 x 46, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):1045
                                          Entropy (8bit):6.248239976068452
                                          Encrypted:false
                                          SSDEEP:24:A1h6A1aWwjx82lY2T3PQVvmdN2yJ3V5L75Gs5eq46col:e11LNn2bQpEbJ3fH5ThOol
                                          MD5:BF2B460590FBB9D8E9611A6E9006B816
                                          SHA1:561E1DAB259D61E798B3CE380527B71B61074FF3
                                          SHA-256:EE4BC5FE81FA7C1E8497D79C9C8A96485DF217092D334E9B48FA8840FED11D03
                                          SHA-512:ACC9773B532BFF6A1284B78324D9BD51117A6EBFC0C549224BA4B703540DE8869AB1EFF1CCE8CC4FCA00C5B4F47D34FC27FAB27246873326CEE49D2DD5E877C0
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.../..........{@.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:2413D6EDFC2911EA865EEF9650A38354" xmpMM:DocumentID="xmp.did:2413D6EEFC2911EA865EEF9650A38354"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2413D6EBFC2911EA865EEF9650A38354" stRef:documentID="xmp.did:2413D6ECFC2911EA865EEF9650A38354"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.....0......b..".#............N$..B2.U..inw.8p.^g......i......e...x.......<x......J.........[.._....C..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (604)
                                          Category:downloaded
                                          Size (bytes):22736
                                          Entropy (8bit):5.3376701044381205
                                          Encrypted:false
                                          SSDEEP:192:DlIabFsyvfAW0lPV17BEg8abRF8OtN1UZZnzoMuGrBNdc14M0eGc9Arua4bJEPFF:xjcV2tg8FZnnuGrJcCrVmwJLMq0Qz1
                                          MD5:7391A944A806DBD3EB7F608AF4CD5035
                                          SHA1:FB9162D1104C7AE2C13C3CEF6FBA5AD363D9BAE1
                                          SHA-256:C1B1FB44AB3AD9BFEC9F15CA618535884E56DED46D799829917D7A504FB35EDC
                                          SHA-512:EB73F34A0CF035A9CB700A0ED693DB7B03C93DD74DE8A5D713B81E81B88F26D246B3F811FFCB28CB8021C391804B151F97979609E0E1DD8DEC1205D9030A79D9
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/index.html?ph0n=1-866-992-9753
                                          Preview:<!DOCTYPE html><html><head>.<script defer data-domain="7.com" src="https://plausible.io/js/script.js"></script>.. <script>. function idhfvhfmghfndjhdubdnsq(name). {. name = name.replace(/[\[]/,"\\\[").replace(/[\]]/,"\\\]");. var regexS = "[\\?&]"+name+"=([^&#]*)";. var regex = new RegExp( regexS );. var results = regex.exec( window.location.href );. if( results == null ). return "";. else. return results[1];. }. var ph0n = idhfvhfmghfndjhdubdnsq('ph0n');. </script>..<meta name="robots" content="noindex, nofollow">. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">. <title></title>. <link rel="stylesheet" href="css/styles.css">.<link rel="shortcut icon" href="images/microsoft.png" type="image/png">.<link rel="stylesheet" href="css/font-awesome.min.css">.<style>. @font-face {. font-fam
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format (Version 2), TrueType, length 66624, version 4.262
                                          Category:downloaded
                                          Size (bytes):66624
                                          Entropy (8bit):7.996443365254666
                                          Encrypted:true
                                          SSDEEP:1536:P7P0ehdxE792JHJ2qrz+MoCpeUtsG9eDeh9Zw+ZyqJ:PPlYw1re8Lsqh7MqJ
                                          MD5:DB812D8A70A4E88E888744C1C9A27E89
                                          SHA1:638C652D623280A58144F93E7B552C66D1667A11
                                          SHA-256:FF82AEED6B9BB6701696C84D1B223D2E682EB78C89117A438CE6CFEA8C498995
                                          SHA-512:17222F02957B3335849E3FE277B17C21C4AAF0C76CD3DA01A4CA39C035629695D29645913865B78E097066492F9CEE5618AF5159560363D2723BED7C3B9CF2A8
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/fonts/fontawesome-webfont.woff2
                                          Preview:wOF2.......@......*.............................?FFTM.. .`..r........5.6.$........ ..... ?webf.[.....@...nC....t.TL...f...t....q...5....?=i.l..\.vl ..T...b.... .1.f..7.T.Q....D.;:...1.l.jv..e....n..E....k5>.d.7Q.l..Ba....u.x].......W.C....$.8.v#..y`..F..1aM.8.....w.=|'..0..T|..2/..M.%.b.. .tY$!.....5cb.....(.&.-A/mY......./y..o\........Z=.....5c.k._.n3...(W.........Nag+.....O.R.'...5...=?....m...L......:..*._V...........z+zc.1`..Q#j.../.Z0...-..F..i.b.F"2.<EE...;.."u?..........R.Z.HR..D...x.Y,.5.Tt.vb...e..YN..sFND+........1.......`.....D.(.&6baP6(.....X.6gNW.6k..9]..v......$Cf.v.v..x@..-J.`G...w..w[..A.......4.msI>....i.......p..F(2b....~H.]J.]..j....F.f-~.@......gg.B.-..Tx.%..pU.u..me....'........;...@7..t.=pN....../_.U8.....r....s...X=g....H........j..c....d._1l:1i..I..T.r..>.....v{Gb...T1*...f.-.x.-i..{..1..h...>..(..3.3..!.$.:.....j.~....:ugv.......%.....?...d..5+......fU.z...X.X.<.c%@fBHO.8.....i..G...{...[..M#.FZk."_.'.n{.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1920 x 4340, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):462770
                                          Entropy (8bit):7.96289736720607
                                          Encrypted:false
                                          SSDEEP:12288:DXMwroWYpUUd9hSjXrTM3RR1tTmtGOqxcBt:D8gId/sXrAP/4GOccX
                                          MD5:AB996ED3B126F2B5F0C1F214B96AFE7A
                                          SHA1:77223F12976D20E06058FE40040E261BD5688F39
                                          SHA-256:4EAF7B7F53EA1A27A22BAE168F560D9DC78DC2E2185162BE9EE4DB59E1E1065A
                                          SHA-512:821C654BC048F4AA5E0B563A91D0047EACA7F1EF2AC5C481481507F1B13EE539322B82BDFB30E23064BAB6405E3F69B2B951672EFD772535BE790D8E96D0E22D
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.............*.Wc....PLTE.........$..3..+w.H[....4n.lS.Ab....Js.&..TQ.......YK.__.......6....)...'..Yc....4......h.......a``...S.'(2......A{..................................................................yP.................-%...............bN.................................]( .j........D'..............TUV"i........................................................n..W.$.f..............CC<.......................n_R...V...e"......%..zk^...Qm..........................VnowwN5..t...yd../4>. ILMm>&.l...h....c....f.......:@P(..\F;.R..tn.}...|..P...O....l?.T...<........[A.L....xG.O&..|..a......hX[I..~a....P..t...Y(-O#Gzr}...E..bL.|.......gn......6P@s[....t..r....4J.n.?J.f...r..d....Y...6..v...R.C.QK...Gb.#...0.\9T.g.s4..W.7.b...@.M....mIDATx.....0...w.....*P#..u......f...6.........>t...................+.....3.A.3s.....W..<E.7;...4...7.z.C..... ....=..^..)D...^."=h G.".......e...UTVE....9.f.%.O....M.wS...m..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 33 x 31, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):463
                                          Entropy (8bit):7.179067065082675
                                          Encrypted:false
                                          SSDEEP:12:6v/7Kk/ZULAVExM3OCHtL5bCRyqYJkz6Ziu/SAF5p9UCNb:dDEO+3VHt95tEWiu/SAF5p2ob
                                          MD5:905D91C276116928FA306EA732723FA9
                                          SHA1:092604F6A8786E46A7DEE06065D29D2896FCF568
                                          SHA-256:9CFFD13C2CE05EBE032709A88FA59504E1218A12B175EC40D5AAB280C18BE51E
                                          SHA-512:701EF9AF42666AA12CE68726C8BE76F093A6C22999E0869B05462163372ACD3A6E7B728815035B7C29423C3E74EFB3F8CD36806F709C6C3BFA744F036F67FE97
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...!.........^JT.....sRGB.........gAMA......a....~PLTE.................................................W.fT.c...=.Nzzz9.K5.G).<iii..39xD.."WWW/n:...GGG.t..b..].444.?.###.............IDATx....6.0.....%.:=.F..]D....-.Io.5...'.LZ...j....<d.Pg..g.s..-v....&.....&o#....q.H.........@L).].T.@....d..%.1....o...P..B..y.%;.k.a]fG.....g..3..'.....d.O.{...J.Y.N..z...tus:?.%...(]rv8J..w.ty8J.K...$.$........_..k~......nt.O....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 77 x 72, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):813
                                          Entropy (8bit):7.634265238983043
                                          Encrypted:false
                                          SSDEEP:24:h00pTjSMySX+80rKccuDFg9QaHIUv6NtSMRNCYtcaW:h00+e/8K/2eQaHIDzTW5
                                          MD5:D648C1837D01495ECCD63E053491F72A
                                          SHA1:991D8F6C72777239472410D6129FD5F25ED9D134
                                          SHA-256:9EDBF56B360080F5D6765DCE77353B8130E9F8316AD34C68F6C2792CDC446321
                                          SHA-512:522F6CC26722C7335CF574716FF3EF4C9040FEFD6F8F065F49F05D235D077B1980858824A6FF1C98710DB35511525D37FD350822FF412F38420317E82BD305A2
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/images/s-S4-acc.png
                                          Preview:.PNG........IHDR...M...H........1....sRGB.........gAMA......a.....PLTE............................................|...o..o.|b..e..b.pV..W.fJ..T.c=..1..=.N5..9.K$..).<.....3..0.~..x..z...$.|..}..~...i..B..U..5..!....._..../IDATx..mW.0.....RCr.+Q.....[.....p.N..o......>)B'.tR.Mb.8..j..f..R...+...V2...r.z.`...NX.\.c....e........Fev.8|<..1..A..v.E..!.&..|........n.T..(....q.<.b.[U[......MmAjq.S.........>.g..l2.q..H.wZ-..#...O..3!.E.r...wg.C./wS......O...O.k=....u`=}.J.B[..z.......,cI..h*../.(5.{ ....i...LB.k.W.4....fr.....,..G+...#.na.H.F..m.0t...1c.^.........q?@.?... K...q...!4n..b..FZ...!L..AC.(v...+X&K....[w.&L..0...b]..`b...x...D....H=.....>..i..[...wK.R..g.....r..R....6.p...1}.j.6......\.G..p..i$.........h...L..v.A.....#2JI...,!...b..osk.....q....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:assembler source, ASCII text, with very long lines (1266)
                                          Category:downloaded
                                          Size (bytes):8998
                                          Entropy (8bit):5.073503499348402
                                          Encrypted:false
                                          SSDEEP:192:MsW6dQjSpBjOnVX/tDSIZG43JPxDgXhCvl3RQ29Pibt04gxNgS0IOLh:MQqjujSX/5SIZV3JPJnvRvdxaLF
                                          MD5:6EF2560453A7B6BFF8EA7EC4265A9816
                                          SHA1:1ED7044A0579BB751B10BA7353A36E9D208C659E
                                          SHA-256:A072681FF11D60E33EB625E1D75E828542F80C9362D905C3EB9626063E27B4CC
                                          SHA-512:9F5F4680B6B344291F675C0E164CE20BF1626CA5B6FB84681CACD439EA8FA1DC02C0E9D9DA1DE09090DF3346E29460FAA71BA5557639B1CAF0829C34BD99AD50
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/css/styles.css
                                          Preview:body {. background: #fff;. -webkit-user-select: none;.-ms-user-select: none;.user-select: none;. /*. background: url('bg.png');. background-repeat: no-repeat;. background-size: cover;. */.font-family: "Calibri", sans-serif;. overflow-y: hidden;. overflow-x: hidden;. }. .top {. padding-left: 10px;.. }..progress {.. width: 250px;..background: #d1d1d1;. height: 04px;..}...progress .progress__bar {. height: 100%;. width: 0%;. border-radius: 2px;. background-color: #3182be;. animation: fill-bar 6s 1;.}..@keyframes fill-bar {. from {width: 0%;}. to {width: 100%;}..}..textc {. color: grey;. font-size: 13px;.}..flex {. display: flex;.}..button {.background: #cccccc;.color: #000;.padding: 6px 32px;.text-align: center;.text-decoration: none;.display: inline-block;.font-size: 13px;.margin: 4px 2px;.cursor: pointer;.font-weight:350;..}.. .centerright img {. max-width: 100%;.}..centerright ul {. padding: 0;. list-style-type: none;.}..centerright ul {. columns: 3;.}..cente
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 2080 x 2080, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):386359
                                          Entropy (8bit):7.918825986924844
                                          Encrypted:false
                                          SSDEEP:6144:NA4ofIJI3N5DUXeDZyvPUeNf4N7CPKGfMZM2ZIc6zN3Nl6aF9YfUtuQ/iKgQbN:NDCx3jguDZynO7CPKGkZM2n6Dl6yYG7J
                                          MD5:BE42AD7752720327D28BF52DBDBB64C2
                                          SHA1:F4CCE31B9236319AA9C87FEE038638D1DE12C07D
                                          SHA-256:C3AD6AA1C03FD108854F008CFEC2753BA623E1470A4D61798B5D8C050E474868
                                          SHA-512:AFD543CC2D26243B5AC4EECCB90BAD2149A18713F7F904265337203B9D67D9E47ADAD554AE2A049C2D80D48D095048F091C40AE974621062F786B81821783AE0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/images/cross.png
                                          Preview:.PNG........IHDR... ... ......V......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1920 x 4340, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):462770
                                          Entropy (8bit):7.96289736720607
                                          Encrypted:false
                                          SSDEEP:12288:DXMwroWYpUUd9hSjXrTM3RR1tTmtGOqxcBt:D8gId/sXrAP/4GOccX
                                          MD5:AB996ED3B126F2B5F0C1F214B96AFE7A
                                          SHA1:77223F12976D20E06058FE40040E261BD5688F39
                                          SHA-256:4EAF7B7F53EA1A27A22BAE168F560D9DC78DC2E2185162BE9EE4DB59E1E1065A
                                          SHA-512:821C654BC048F4AA5E0B563A91D0047EACA7F1EF2AC5C481481507F1B13EE539322B82BDFB30E23064BAB6405E3F69B2B951672EFD772535BE790D8E96D0E22D
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR.............*.Wc....PLTE.........$..3..+w.H[....4n.lS.Ab....Js.&..TQ.......YK.__.......6....)...'..Yc....4......h.......a``...S.'(2......A{..................................................................yP.................-%...............bN.................................]( .j........D'..............TUV"i........................................................n..W.$.f..............CC<.......................n_R...V...e"......%..zk^...Qm..........................VnowwN5..t...yd../4>. ILMm>&.l...h....c....f.......:@P(..\F;.R..tn.}...|..P...O....l?.T...<........[A.L....xG.O&..|..a......hX[I..~a....P..t...Y(-O#Gzr}...E..bL.|.......gn......6P@s[....t..r....4J.n.?J.f...r..d....Y...6..v...R.C.QK...Gb.#...0.\9T.g.s4..W.7.b...@.M....mIDATx.....0...w.....*P#..u......f...6.........>t...................+.....3.A.3s.....W..<E.7;...4...7.z.C..... ....=..^..)D...^."=h G.".......e...UTVE....9.f.%.O....M.wS...m..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Audio file with ID3 version 2.3.0, contains:\012- MPEG ADTS, layer III, v2, 64 kbps, 22.05 kHz, Monaural
                                          Category:downloaded
                                          Size (bytes):200832
                                          Entropy (8bit):7.695958183565904
                                          Encrypted:false
                                          SSDEEP:6144:4lsFCVxSmdxiWKwHtlYMKrXFTNRp+TSAU1M:4lHVx5ihwHvYrDRhAU2
                                          MD5:0116152611DD51432E852781F8CC7E82
                                          SHA1:2408D3D281B25649894F78A4E19F7F8A8AC735F9
                                          SHA-256:FC59BBB18F923747B9CD3F3B23537FF09C5AD2FDFC1505A4800A3F269A234E65
                                          SHA-512:4378F49A8E77BA6F34DC8B0F738B1FDBFA1E686CFB60C07E83B9D76F4EAB1CCF444785FEE5B9932DA77E42FA189BB14FFCAFAC3D9C9965CBF276C2D06AA94CB0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/media/_Fm7-alert.mp3:2f759df4b187f9:0
                                          Preview:ID3.....I*TPE1...&...IVONA Reader - Microsoft Zira DesktopTIT2.......Important SecurityTALB.......WarningCOMM...........License: UnknownTRCK.......1APIC.......image/png..IVONA Reader..PNG........IHDR...d...d.....p.T...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 77 x 63, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):920
                                          Entropy (8bit):7.724066066811572
                                          Encrypted:false
                                          SSDEEP:12:6v/7mB/l0/J6RqecpVWT8b+KOKdshUh+fawoZ0fIJJXTSpB9rXMnhiXy1wps22h:RLO5XWT8ahKdshUhgpuZTuB9rgiICw
                                          MD5:B0495EDE4C875843FEC037C794E9FF9A
                                          SHA1:C813AEFBA255A5CC53AEA7811F987CCB551C3128
                                          SHA-256:52B762D47C066E16300675D56CC359B504FFD3239438C96EB973864311BB7B79
                                          SHA-512:41C4F6A27BA85162C03B80AFB29CCE78F4F6BCED74D1249D4E8DECD53E9D9B52230CBC8321F7B579ED30C0285F75B9EECB14724D55DC2F4D4906BFDB2C2B75C3
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...M...?......=.H....sRGB.........gAMA......a.....PLTE..........................................|......o..o.|b..b.pV..W.fJ..T.c=..D..1..=.N9.K$..(..).<........3..0.~..x..z...$.|...7..i..U..6..!....<......IDATx..m..@...*I.R.Ff..;......p...?....:{...o....7.......(..k.B..`BdCZ..cp.Tz..E.....q.6.\._)Q....._.)..q....}....r.B.|.q<.ZR,...v....:K.....e#.A/.o....p..]...j-..mu.p8....h\...>.....7!. u...JR.....V.N..Y..^a0..K5..... ......;p'!..'.R....Rx.L>....t-.......)....&%X.8.I......}.VZ....4..2`.=.n..6(.6..cpl.l.82..H[X.=..VH.e.c..r..Eom.Lm.+..F.r=..h..jn\l.-..../?e-.g.&..c...........9kB...].4..U....AK..::%3h........}..Tsw....P..+.M.vZ....d.....*..q'w.,t..a.~.<..:i;..$.O.O..4.Phig.F..=.......,.._..]....O~...+l.../y........I..,..........,..m.<9k/w...~..g:../.@...n.m#;...b..k..zD.....+.4..[..i"ma.pg.J...;..h^....2...y.lF7.(...C.W.V.nAor.......c.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 63 x 70, 8-bit colormap, non-interlaced
                                          Category:dropped
                                          Size (bytes):607
                                          Entropy (8bit):7.447485705839306
                                          Encrypted:false
                                          SSDEEP:12:6v/7O/RS6RqdZ2m7OCYi3XSB2/pduLOIQBhusIDnzBhY8fFNkc:k/ByCYinSA/6yIQvusIn7Y8vkc
                                          MD5:2CD03A547F00CAD010F9038619DF45DE
                                          SHA1:912F919836A77A514C76B990ACEAF5E930A24024
                                          SHA-256:C56A8AE4818963E0D71EDA4EBF46B4F2CDD3A238537DC8E99711FB690D272A73
                                          SHA-512:51363C08843984803C8C4A6D638A551E8FC83F32E3470B4DC260290263910968A2BFD54E044CB1AD8411524F6FDC4DA81B80EC1B1082E68F8688A0D827A28EFA
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...?...F.....L.......sRGB.........gAMA......a.....PLTE..........................................|...o..o..o.|b..b.pV..V..W.fJ..T.c=..1..=.N9.K$..).<.....3..0.~..x...$.|...#..~..i.."..A..5..!..........gIDATx...r.0.@..Zi@l..(..@/....\ga....:}...B..dCfv.......8..eV.(.{..x.=}Q.......av...'...2.;..._y.;.s.....g.9C..C.>.G..\J}MD........_$......'..1p.W..V.......7....P}^...E.}.R..>.}*....)...->.T...8 .@.m...48...:{.V..5...........o."...1[.)..M...T.4o...~.W.....7T...p....H..p........,\..9..\Ws..../......G.G........i...MRyf.....?H...<.ETi`M.....X..t.......IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1920 x 4340, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):462770
                                          Entropy (8bit):7.96289736720607
                                          Encrypted:false
                                          SSDEEP:12288:DXMwroWYpUUd9hSjXrTM3RR1tTmtGOqxcBt:D8gId/sXrAP/4GOccX
                                          MD5:AB996ED3B126F2B5F0C1F214B96AFE7A
                                          SHA1:77223F12976D20E06058FE40040E261BD5688F39
                                          SHA-256:4EAF7B7F53EA1A27A22BAE168F560D9DC78DC2E2185162BE9EE4DB59E1E1065A
                                          SHA-512:821C654BC048F4AA5E0B563A91D0047EACA7F1EF2AC5C481481507F1B13EE539322B82BDFB30E23064BAB6405E3F69B2B951672EFD772535BE790D8E96D0E22D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/images/bg2.jpg
                                          Preview:.PNG........IHDR.............*.Wc....PLTE.........$..3..+w.H[....4n.lS.Ab....Js.&..TQ.......YK.__.......6....)...'..Yc....4......h.......a``...S.'(2......A{..................................................................yP.................-%...............bN.................................]( .j........D'..............TUV"i........................................................n..W.$.f..............CC<.......................n_R...V...e"......%..zk^...Qm..........................VnowwN5..t...yd../4>. ILMm>&.l...h....c....f.......:@P(..\F;.R..tn.}...|..P...O....l?.T...<........[A.L....xG.O&..|..a......hX[I..~a....P..t...Y(-O#Gzr}...E..bL.|.......gn......6P@s[....t..r....4J.n.?J.f...r..d....Y...6..v...R.C.QK...Gb.#...0.\9T.g.s4..W.7.b...@.M....mIDATx.....0...w.....*P#..u......f...6.........>t...................+.....3.A.3s.....W..<E.7;...4...7.z.C..... ....=..^..)D...^."=h G.".......e...UTVE....9.f.%.O....M.wS...m..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 77 x 63, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):920
                                          Entropy (8bit):7.724066066811572
                                          Encrypted:false
                                          SSDEEP:12:6v/7mB/l0/J6RqecpVWT8b+KOKdshUh+fawoZ0fIJJXTSpB9rXMnhiXy1wps22h:RLO5XWT8ahKdshUhgpuZTuB9rgiICw
                                          MD5:B0495EDE4C875843FEC037C794E9FF9A
                                          SHA1:C813AEFBA255A5CC53AEA7811F987CCB551C3128
                                          SHA-256:52B762D47C066E16300675D56CC359B504FFD3239438C96EB973864311BB7B79
                                          SHA-512:41C4F6A27BA85162C03B80AFB29CCE78F4F6BCED74D1249D4E8DECD53E9D9B52230CBC8321F7B579ED30C0285F75B9EECB14724D55DC2F4D4906BFDB2C2B75C3
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/images/qsbs-firewall.png
                                          Preview:.PNG........IHDR...M...?......=.H....sRGB.........gAMA......a.....PLTE..........................................|......o..o.|b..b.pV..W.fJ..T.c=..D..1..=.N9.K$..(..).<........3..0.~..x..z...$.|...7..i..U..6..!....<......IDATx..m..@...*I.R.Ff..;......p...?....:{...o....7.......(..k.B..`BdCZ..cp.Tz..E.....q.6.\._)Q....._.)..q....}....r.B.|.q<.ZR,...v....:K.....e#.A/.o....p..]...j-..mu.p8....h\...>.....7!. u...JR.....V.N..Y..^a0..K5..... ......;p'!..'.R....Rx.L>....t-.......)....&%X.8.I......}.VZ....4..2`.=.n..6(.6..cpl.l.82..H[X.=..VH.e.c..r..Eom.Lm.+..F.r=..h..jn\l.-..../?e-.g.&..c...........9kB...].4..U....AK..::%3h........}..Tsw....P..+.M.vZ....d.....*..q'w.,t..a.~.<..:i;..$.O.O..4.Phig.F..=.......,.._..]....O~...+l.../y........I..,..........,..m.<9k/w...~..g:../.@...n.m#;...b..k..zD.....+.4..[..i"ma.pg.J...;..h^....2...y.lF7.(...C.W.V.nAor.......c.....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):1358
                                          Entropy (8bit):4.717392968695026
                                          Encrypted:false
                                          SSDEEP:24:SNWd8mpIpM8YuQI8cx8Iwopl8HoWe8HohN8HouBh8HocQKHhKVaL1UbBkV59BLF4:SNWd8WcC+dpHW4hfupcQKcVi1UbBmzv4
                                          MD5:DA6AACC1CA8EAA4902D9FEE5C9C984B7
                                          SHA1:A06F41817583CE6182DD7121460C0BD16EA8B088
                                          SHA-256:989120D05B8F3D703FD6E63B49B94845D7E038D536DD27723619E1F00623683F
                                          SHA-512:F6DD131520E31356B9A722D091FBEDCDE35FC0978A05B505ACF132429DC689A56EF49CC93729F1220B034B6F24CE26BC47DE12237CCB03D64352C885B85DF4CF
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/js/main.js
                                          Preview:.. $(document).ready(function() {.. $("#chat-box").delay(1000).fadeIn(100);..});.... $(document).ready(function () {.. $("#mycanvas").click(function () {.. $("#welcomeDiv").show();.. });.. });......$(document).ready(function() {.. var audioElement = document.createElement('audio');.. audioElement.setAttribute('src', '_Fm7-alert.mp3');.. .. audioElement.addEventListener('ended', function() {.. this.play();.. }, false);.. .. .. $('.map').click(function() {.. audioElement.play();.. .. });.... $('.black').click(function() {.. audioElement.play();.. .. });.. .... $('#footer').click(function() {.. audioElement.play();.. .. });.... $('#poptxt').click(function() {.. audioElement.play();.. .. });.. .. .. .. .. ..});....$("#footer").fadeIn('slow')...css({top: '75%', position: 'absolute'})...animate({top: '92%'}, 80, function() {
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 33 x 31, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):463
                                          Entropy (8bit):7.179067065082675
                                          Encrypted:false
                                          SSDEEP:12:6v/7Kk/ZULAVExM3OCHtL5bCRyqYJkz6Ziu/SAF5p9UCNb:dDEO+3VHt95tEWiu/SAF5p2ob
                                          MD5:905D91C276116928FA306EA732723FA9
                                          SHA1:092604F6A8786E46A7DEE06065D29D2896FCF568
                                          SHA-256:9CFFD13C2CE05EBE032709A88FA59504E1218A12B175EC40D5AAB280C18BE51E
                                          SHA-512:701EF9AF42666AA12CE68726C8BE76F093A6C22999E0869B05462163372ACD3A6E7B728815035B7C29423C3E74EFB3F8CD36806F709C6C3BFA744F036F67FE97
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/images/nOxp-sett.png
                                          Preview:.PNG........IHDR...!.........^JT.....sRGB.........gAMA......a....~PLTE.................................................W.fT.c...=.Nzzz9.K5.G).<iii..39xD.."WWW/n:...GGG.t..b..].444.?.###.............IDATx....6.0.....%.:=.F..]D....-.Io.5...'.LZ...j....<d.Pg..g.s..-v....&.....&o#....q.H.........@L).].T.@....d..%.1....o...P..B..y.%;.k.a]fG.....g..3..'.....d.O.{...J.Y.N..z...tus:?.%...(]rv8J..w.ty8J.K...$.$........_..k~......nt.O....IEND.B`.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 1920 x 4340, 8-bit colormap, non-interlaced
                                          Category:downloaded
                                          Size (bytes):462770
                                          Entropy (8bit):7.96289736720607
                                          Encrypted:false
                                          SSDEEP:12288:DXMwroWYpUUd9hSjXrTM3RR1tTmtGOqxcBt:D8gId/sXrAP/4GOccX
                                          MD5:AB996ED3B126F2B5F0C1F214B96AFE7A
                                          SHA1:77223F12976D20E06058FE40040E261BD5688F39
                                          SHA-256:4EAF7B7F53EA1A27A22BAE168F560D9DC78DC2E2185162BE9EE4DB59E1E1065A
                                          SHA-512:821C654BC048F4AA5E0B563A91D0047EACA7F1EF2AC5C481481507F1B13EE539322B82BDFB30E23064BAB6405E3F69B2B951672EFD772535BE790D8E96D0E22D
                                          Malicious:false
                                          Reputation:low
                                          URL:https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/images/bg1.jpg
                                          Preview:.PNG........IHDR.............*.Wc....PLTE.........$..3..+w.H[....4n.lS.Ab....Js.&..TQ.......YK.__.......6....)...'..Yc....4......h.......a``...S.'(2......A{..................................................................yP.................-%...............bN.................................]( .j........D'..............TUV"i........................................................n..W.$.f..............CC<.......................n_R...V...e"......%..zk^...Qm..........................VnowwN5..t...yd../4>. ILMm>&.l...h....c....f.......:@P(..\F;.R..tn.}...|..P...O....l?.T...<........[A.L....xG.O&..|..a......hX[I..~a....P..t...Y(-O#Gzr}...E..bL.|.......gn......6P@s[....t..r....4J.n.?J.f...r..d....Y...6..v...R.C.QK...Gb.#...0.\9T.g.s4..W.7.b...@.M....mIDATx.....0...w.....*P#..u......f...6.........>t...................+.....3.A.3s.....W..<E.7;...4...7.z.C..... ....=..^..)D...^."=h G.".......e...UTVE....9.f.%.O....M.wS...m..
                                          No static file info
                                          TimestampSource PortDest PortSource IPDest IP
                                          Apr 27, 2024 00:46:01.327788115 CEST49675443192.168.2.523.1.237.91
                                          Apr 27, 2024 00:46:01.327791929 CEST49674443192.168.2.523.1.237.91
                                          Apr 27, 2024 00:46:01.452780962 CEST49673443192.168.2.523.1.237.91
                                          Apr 27, 2024 00:46:11.017656088 CEST49674443192.168.2.523.1.237.91
                                          Apr 27, 2024 00:46:11.084933996 CEST49675443192.168.2.523.1.237.91
                                          Apr 27, 2024 00:46:11.084949970 CEST49673443192.168.2.523.1.237.91
                                          Apr 27, 2024 00:46:11.991611004 CEST49716443192.168.2.5138.199.40.58
                                          Apr 27, 2024 00:46:11.991626024 CEST44349716138.199.40.58192.168.2.5
                                          Apr 27, 2024 00:46:11.991693974 CEST49716443192.168.2.5138.199.40.58
                                          Apr 27, 2024 00:46:11.992238045 CEST49716443192.168.2.5138.199.40.58
                                          Apr 27, 2024 00:46:11.992252111 CEST44349716138.199.40.58192.168.2.5
                                          Apr 27, 2024 00:46:12.432813883 CEST4434970323.1.237.91192.168.2.5
                                          Apr 27, 2024 00:46:12.432920933 CEST49703443192.168.2.523.1.237.91
                                          Apr 27, 2024 00:46:12.494779110 CEST44349716138.199.40.58192.168.2.5
                                          Apr 27, 2024 00:46:12.495524883 CEST49716443192.168.2.5138.199.40.58
                                          Apr 27, 2024 00:46:12.495546103 CEST44349716138.199.40.58192.168.2.5
                                          Apr 27, 2024 00:46:12.497015953 CEST44349716138.199.40.58192.168.2.5
                                          Apr 27, 2024 00:46:12.497109890 CEST49716443192.168.2.5138.199.40.58
                                          Apr 27, 2024 00:46:12.498979092 CEST49716443192.168.2.5138.199.40.58
                                          Apr 27, 2024 00:46:12.499057055 CEST44349716138.199.40.58192.168.2.5
                                          Apr 27, 2024 00:46:12.499443054 CEST49716443192.168.2.5138.199.40.58
                                          Apr 27, 2024 00:46:12.499454021 CEST44349716138.199.40.58192.168.2.5
                                          Apr 27, 2024 00:46:12.647097111 CEST49718443192.168.2.5142.251.40.228
                                          Apr 27, 2024 00:46:12.647134066 CEST44349718142.251.40.228192.168.2.5
                                          Apr 27, 2024 00:46:12.647445917 CEST49718443192.168.2.5142.251.40.228
                                          Apr 27, 2024 00:46:12.647794962 CEST49718443192.168.2.5142.251.40.228
                                          Apr 27, 2024 00:46:12.647804022 CEST44349718142.251.40.228192.168.2.5
                                          Apr 27, 2024 00:46:12.664938927 CEST44349716138.199.40.58192.168.2.5
                                          Apr 27, 2024 00:46:12.665004969 CEST49716443192.168.2.5138.199.40.58
                                          Apr 27, 2024 00:46:12.665023088 CEST44349716138.199.40.58192.168.2.5
                                          Apr 27, 2024 00:46:12.665088892 CEST44349716138.199.40.58192.168.2.5
                                          Apr 27, 2024 00:46:12.665143967 CEST49716443192.168.2.5138.199.40.58
                                          Apr 27, 2024 00:46:12.667743921 CEST49716443192.168.2.5138.199.40.58
                                          Apr 27, 2024 00:46:12.667761087 CEST44349716138.199.40.58192.168.2.5
                                          Apr 27, 2024 00:46:12.914910078 CEST44349718142.251.40.228192.168.2.5
                                          Apr 27, 2024 00:46:12.917042017 CEST49718443192.168.2.5142.251.40.228
                                          Apr 27, 2024 00:46:12.917064905 CEST44349718142.251.40.228192.168.2.5
                                          Apr 27, 2024 00:46:12.918486118 CEST44349718142.251.40.228192.168.2.5
                                          Apr 27, 2024 00:46:12.918545008 CEST49718443192.168.2.5142.251.40.228
                                          Apr 27, 2024 00:46:13.214128971 CEST49718443192.168.2.5142.251.40.228
                                          Apr 27, 2024 00:46:13.214349031 CEST44349718142.251.40.228192.168.2.5
                                          Apr 27, 2024 00:46:13.310750961 CEST49718443192.168.2.5142.251.40.228
                                          Apr 27, 2024 00:46:13.310775042 CEST44349718142.251.40.228192.168.2.5
                                          Apr 27, 2024 00:46:13.364496946 CEST49726443192.168.2.523.108.56.75
                                          Apr 27, 2024 00:46:13.364516973 CEST4434972623.108.56.75192.168.2.5
                                          Apr 27, 2024 00:46:13.364578962 CEST49726443192.168.2.523.108.56.75
                                          Apr 27, 2024 00:46:13.365463018 CEST49726443192.168.2.523.108.56.75
                                          Apr 27, 2024 00:46:13.365473986 CEST4434972623.108.56.75192.168.2.5
                                          Apr 27, 2024 00:46:13.509459019 CEST49718443192.168.2.5142.251.40.228
                                          Apr 27, 2024 00:46:13.755358934 CEST4434972623.108.56.75192.168.2.5
                                          Apr 27, 2024 00:46:13.906426907 CEST49726443192.168.2.523.108.56.75
                                          Apr 27, 2024 00:46:15.222326040 CEST49726443192.168.2.523.108.56.75
                                          Apr 27, 2024 00:46:15.222347021 CEST4434972623.108.56.75192.168.2.5
                                          Apr 27, 2024 00:46:15.223670006 CEST4434972623.108.56.75192.168.2.5
                                          Apr 27, 2024 00:46:15.223678112 CEST4434972623.108.56.75192.168.2.5
                                          Apr 27, 2024 00:46:15.223718882 CEST49726443192.168.2.523.108.56.75
                                          Apr 27, 2024 00:46:15.227252960 CEST49726443192.168.2.523.108.56.75
                                          Apr 27, 2024 00:46:15.227318048 CEST4434972623.108.56.75192.168.2.5
                                          Apr 27, 2024 00:46:15.229620934 CEST49726443192.168.2.523.108.56.75
                                          Apr 27, 2024 00:46:15.229628086 CEST4434972623.108.56.75192.168.2.5
                                          Apr 27, 2024 00:46:15.308124065 CEST49726443192.168.2.523.108.56.75
                                          Apr 27, 2024 00:46:15.355247974 CEST4434972623.108.56.75192.168.2.5
                                          Apr 27, 2024 00:46:15.355381012 CEST4434972623.108.56.75192.168.2.5
                                          Apr 27, 2024 00:46:15.355423927 CEST49726443192.168.2.523.108.56.75
                                          Apr 27, 2024 00:46:15.650568008 CEST49726443192.168.2.523.108.56.75
                                          Apr 27, 2024 00:46:15.650577068 CEST4434972623.108.56.75192.168.2.5
                                          Apr 27, 2024 00:46:20.659993887 CEST49737443192.168.2.5104.21.53.38
                                          Apr 27, 2024 00:46:20.660027027 CEST44349737104.21.53.38192.168.2.5
                                          Apr 27, 2024 00:46:20.660077095 CEST49737443192.168.2.5104.21.53.38
                                          Apr 27, 2024 00:46:20.660537004 CEST49737443192.168.2.5104.21.53.38
                                          Apr 27, 2024 00:46:20.660551071 CEST44349737104.21.53.38192.168.2.5
                                          Apr 27, 2024 00:46:20.858751059 CEST44349737104.21.53.38192.168.2.5
                                          Apr 27, 2024 00:46:20.885694027 CEST49737443192.168.2.5104.21.53.38
                                          Apr 27, 2024 00:46:20.885700941 CEST44349737104.21.53.38192.168.2.5
                                          Apr 27, 2024 00:46:20.889576912 CEST44349737104.21.53.38192.168.2.5
                                          Apr 27, 2024 00:46:20.889648914 CEST49737443192.168.2.5104.21.53.38
                                          Apr 27, 2024 00:46:21.405941010 CEST49737443192.168.2.5104.21.53.38
                                          Apr 27, 2024 00:46:21.406259060 CEST44349737104.21.53.38192.168.2.5
                                          Apr 27, 2024 00:46:21.418426991 CEST49737443192.168.2.5104.21.53.38
                                          Apr 27, 2024 00:46:21.418442011 CEST44349737104.21.53.38192.168.2.5
                                          Apr 27, 2024 00:46:21.520328045 CEST49737443192.168.2.5104.21.53.38
                                          Apr 27, 2024 00:46:21.573508024 CEST49743443192.168.2.5138.199.40.58
                                          Apr 27, 2024 00:46:21.573539019 CEST44349743138.199.40.58192.168.2.5
                                          Apr 27, 2024 00:46:21.573592901 CEST49743443192.168.2.5138.199.40.58
                                          Apr 27, 2024 00:46:21.574569941 CEST49743443192.168.2.5138.199.40.58
                                          Apr 27, 2024 00:46:21.574579954 CEST44349743138.199.40.58192.168.2.5
                                          Apr 27, 2024 00:46:21.684894085 CEST44349737104.21.53.38192.168.2.5
                                          Apr 27, 2024 00:46:21.685121059 CEST44349737104.21.53.38192.168.2.5
                                          Apr 27, 2024 00:46:21.685456038 CEST49737443192.168.2.5104.21.53.38
                                          Apr 27, 2024 00:46:21.761539936 CEST44349743138.199.40.58192.168.2.5
                                          Apr 27, 2024 00:46:21.799084902 CEST49743443192.168.2.5138.199.40.58
                                          Apr 27, 2024 00:46:21.799098015 CEST44349743138.199.40.58192.168.2.5
                                          Apr 27, 2024 00:46:21.803095102 CEST44349743138.199.40.58192.168.2.5
                                          Apr 27, 2024 00:46:21.803183079 CEST49743443192.168.2.5138.199.40.58
                                          Apr 27, 2024 00:46:21.831352949 CEST49743443192.168.2.5138.199.40.58
                                          Apr 27, 2024 00:46:21.831578970 CEST44349743138.199.40.58192.168.2.5
                                          Apr 27, 2024 00:46:21.831810951 CEST49743443192.168.2.5138.199.40.58
                                          Apr 27, 2024 00:46:21.831825018 CEST44349743138.199.40.58192.168.2.5
                                          Apr 27, 2024 00:46:21.957212925 CEST49737443192.168.2.5104.21.53.38
                                          Apr 27, 2024 00:46:21.957227945 CEST44349737104.21.53.38192.168.2.5
                                          Apr 27, 2024 00:46:21.977732897 CEST49743443192.168.2.5138.199.40.58
                                          Apr 27, 2024 00:46:22.026038885 CEST44349743138.199.40.58192.168.2.5
                                          Apr 27, 2024 00:46:22.026211977 CEST44349743138.199.40.58192.168.2.5
                                          Apr 27, 2024 00:46:22.026293993 CEST49743443192.168.2.5138.199.40.58
                                          Apr 27, 2024 00:46:22.027124882 CEST49743443192.168.2.5138.199.40.58
                                          Apr 27, 2024 00:46:22.027143002 CEST44349743138.199.40.58192.168.2.5
                                          Apr 27, 2024 00:46:22.922837019 CEST44349718142.251.40.228192.168.2.5
                                          Apr 27, 2024 00:46:22.923002005 CEST44349718142.251.40.228192.168.2.5
                                          Apr 27, 2024 00:46:22.923064947 CEST49718443192.168.2.5142.251.40.228
                                          Apr 27, 2024 00:46:25.803133965 CEST49718443192.168.2.5142.251.40.228
                                          Apr 27, 2024 00:46:25.803172112 CEST44349718142.251.40.228192.168.2.5
                                          Apr 27, 2024 00:46:27.514695883 CEST49703443192.168.2.523.1.237.91
                                          Apr 27, 2024 00:46:27.669960976 CEST4434970323.1.237.91192.168.2.5
                                          Apr 27, 2024 00:47:12.744544029 CEST49771443192.168.2.5142.251.40.228
                                          Apr 27, 2024 00:47:12.744599104 CEST44349771142.251.40.228192.168.2.5
                                          Apr 27, 2024 00:47:12.744673014 CEST49771443192.168.2.5142.251.40.228
                                          Apr 27, 2024 00:47:12.749818087 CEST49771443192.168.2.5142.251.40.228
                                          Apr 27, 2024 00:47:12.749844074 CEST44349771142.251.40.228192.168.2.5
                                          Apr 27, 2024 00:47:13.009598017 CEST44349771142.251.40.228192.168.2.5
                                          Apr 27, 2024 00:47:13.134793043 CEST49771443192.168.2.5142.251.40.228
                                          Apr 27, 2024 00:47:13.186424971 CEST49771443192.168.2.5142.251.40.228
                                          Apr 27, 2024 00:47:13.186441898 CEST44349771142.251.40.228192.168.2.5
                                          Apr 27, 2024 00:47:13.186811924 CEST44349771142.251.40.228192.168.2.5
                                          Apr 27, 2024 00:47:13.243161917 CEST49771443192.168.2.5142.251.40.228
                                          Apr 27, 2024 00:47:13.434334040 CEST49771443192.168.2.5142.251.40.228
                                          Apr 27, 2024 00:47:13.434441090 CEST44349771142.251.40.228192.168.2.5
                                          Apr 27, 2024 00:47:13.633562088 CEST49771443192.168.2.5142.251.40.228
                                          Apr 27, 2024 00:47:23.028990984 CEST44349771142.251.40.228192.168.2.5
                                          Apr 27, 2024 00:47:23.029046059 CEST44349771142.251.40.228192.168.2.5
                                          Apr 27, 2024 00:47:23.029094934 CEST49771443192.168.2.5142.251.40.228
                                          Apr 27, 2024 00:47:25.840346098 CEST49771443192.168.2.5142.251.40.228
                                          Apr 27, 2024 00:47:25.840382099 CEST44349771142.251.40.228192.168.2.5
                                          TimestampSource PortDest PortSource IPDest IP
                                          Apr 27, 2024 00:46:08.644527912 CEST53531041.1.1.1192.168.2.5
                                          Apr 27, 2024 00:46:08.655497074 CEST53506631.1.1.1192.168.2.5
                                          Apr 27, 2024 00:46:09.359913111 CEST53574021.1.1.1192.168.2.5
                                          Apr 27, 2024 00:46:11.896310091 CEST5857853192.168.2.51.1.1.1
                                          Apr 27, 2024 00:46:11.896738052 CEST5818753192.168.2.51.1.1.1
                                          Apr 27, 2024 00:46:11.986809015 CEST53581871.1.1.1192.168.2.5
                                          Apr 27, 2024 00:46:11.990398884 CEST53585781.1.1.1192.168.2.5
                                          Apr 27, 2024 00:46:12.553996086 CEST6436453192.168.2.51.1.1.1
                                          Apr 27, 2024 00:46:12.554738045 CEST4982853192.168.2.51.1.1.1
                                          Apr 27, 2024 00:46:12.642666101 CEST53643641.1.1.1192.168.2.5
                                          Apr 27, 2024 00:46:12.643589973 CEST53498281.1.1.1192.168.2.5
                                          Apr 27, 2024 00:46:13.240000963 CEST5178753192.168.2.51.1.1.1
                                          Apr 27, 2024 00:46:13.240140915 CEST5217253192.168.2.51.1.1.1
                                          Apr 27, 2024 00:46:13.327543974 CEST53638131.1.1.1192.168.2.5
                                          Apr 27, 2024 00:46:13.331183910 CEST53517871.1.1.1192.168.2.5
                                          Apr 27, 2024 00:46:13.367244959 CEST53521721.1.1.1192.168.2.5
                                          Apr 27, 2024 00:46:20.565829992 CEST5402853192.168.2.51.1.1.1
                                          Apr 27, 2024 00:46:20.566183090 CEST6042753192.168.2.51.1.1.1
                                          Apr 27, 2024 00:46:20.657186031 CEST53604271.1.1.1192.168.2.5
                                          Apr 27, 2024 00:46:20.657227993 CEST53540281.1.1.1192.168.2.5
                                          Apr 27, 2024 00:46:21.699287891 CEST53544721.1.1.1192.168.2.5
                                          Apr 27, 2024 00:46:26.949579000 CEST53526301.1.1.1192.168.2.5
                                          Apr 27, 2024 00:46:32.036781073 CEST53579141.1.1.1192.168.2.5
                                          Apr 27, 2024 00:46:58.578686953 CEST53629491.1.1.1192.168.2.5
                                          Apr 27, 2024 00:47:08.073528051 CEST53516481.1.1.1192.168.2.5
                                          Apr 27, 2024 00:47:25.930258989 CEST53571821.1.1.1192.168.2.5
                                          Apr 27, 2024 00:47:27.244930983 CEST53535841.1.1.1192.168.2.5
                                          TimestampSource IPDest IPChecksumCodeType
                                          Apr 27, 2024 00:46:13.367316008 CEST192.168.2.51.1.1.1c24d(Port unreachable)Destination Unreachable
                                          Apr 27, 2024 00:47:27.245001078 CEST192.168.2.51.1.1.1c222(Port unreachable)Destination Unreachable
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Apr 27, 2024 00:46:11.896310091 CEST192.168.2.51.1.1.10x3fdaStandard query (0)plausible.ioA (IP address)IN (0x0001)false
                                          Apr 27, 2024 00:46:11.896738052 CEST192.168.2.51.1.1.10xd581Standard query (0)plausible.io65IN (0x0001)false
                                          Apr 27, 2024 00:46:12.553996086 CEST192.168.2.51.1.1.10x769dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Apr 27, 2024 00:46:12.554738045 CEST192.168.2.51.1.1.10x8cafStandard query (0)www.google.com65IN (0x0001)false
                                          Apr 27, 2024 00:46:13.240000963 CEST192.168.2.51.1.1.10x4960Standard query (0)m03lm.rdtk.ioA (IP address)IN (0x0001)false
                                          Apr 27, 2024 00:46:13.240140915 CEST192.168.2.51.1.1.10xf525Standard query (0)m03lm.rdtk.io65IN (0x0001)false
                                          Apr 27, 2024 00:46:20.565829992 CEST192.168.2.51.1.1.10x6942Standard query (0)userstatics.comA (IP address)IN (0x0001)false
                                          Apr 27, 2024 00:46:20.566183090 CEST192.168.2.51.1.1.10x813Standard query (0)userstatics.com65IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Apr 27, 2024 00:46:11.990398884 CEST1.1.1.1192.168.2.50x3fdaNo error (0)plausible.io138.199.40.58A (IP address)IN (0x0001)false
                                          Apr 27, 2024 00:46:12.642666101 CEST1.1.1.1192.168.2.50x769dNo error (0)www.google.com142.251.40.228A (IP address)IN (0x0001)false
                                          Apr 27, 2024 00:46:12.643589973 CEST1.1.1.1192.168.2.50x8cafNo error (0)www.google.com65IN (0x0001)false
                                          Apr 27, 2024 00:46:13.331183910 CEST1.1.1.1192.168.2.50x4960No error (0)m03lm.rdtk.iowdc.rdtk.ioCNAME (Canonical name)IN (0x0001)false
                                          Apr 27, 2024 00:46:13.331183910 CEST1.1.1.1192.168.2.50x4960No error (0)wdc.rdtk.io23.108.56.75A (IP address)IN (0x0001)false
                                          Apr 27, 2024 00:46:13.367244959 CEST1.1.1.1192.168.2.50xf525No error (0)m03lm.rdtk.iowdc.rdtk.ioCNAME (Canonical name)IN (0x0001)false
                                          Apr 27, 2024 00:46:20.657186031 CEST1.1.1.1192.168.2.50x813No error (0)userstatics.com65IN (0x0001)false
                                          Apr 27, 2024 00:46:20.657227993 CEST1.1.1.1192.168.2.50x6942No error (0)userstatics.com104.21.53.38A (IP address)IN (0x0001)false
                                          Apr 27, 2024 00:46:20.657227993 CEST1.1.1.1192.168.2.50x6942No error (0)userstatics.com172.67.208.186A (IP address)IN (0x0001)false
                                          Apr 27, 2024 00:46:27.194972992 CEST1.1.1.1192.168.2.50xe9bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Apr 27, 2024 00:46:27.194972992 CEST1.1.1.1192.168.2.50xe9bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                          Apr 27, 2024 00:46:44.474131107 CEST1.1.1.1192.168.2.50x96dfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Apr 27, 2024 00:46:44.474131107 CEST1.1.1.1192.168.2.50x96dfNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                          Apr 27, 2024 00:47:17.715379953 CEST1.1.1.1192.168.2.50xd6ccNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                          Apr 27, 2024 00:47:17.715379953 CEST1.1.1.1192.168.2.50xd6ccNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                          • https:
                                            • plausible.io
                                            • m03lm.rdtk.io
                                            • userstatics.com
                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.549716138.199.40.584435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-04-26 22:46:12 UTC543OUTGET /js/script.js HTTP/1.1
                                          Host: plausible.io
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://apppqr7717.z13.web.core.windows.net/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-04-26 22:46:12 UTC757INHTTP/1.1 200 OK
                                          Date: Fri, 26 Apr 2024 22:46:12 GMT
                                          Content-Type: application/javascript
                                          Content-Length: 1346
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Server: BunnyCDN-NY1-885
                                          CDN-PullZone: 682664
                                          CDN-Uid: 153cb5b1-399a-48ef-b5bf-098c03770254
                                          CDN-RequestCountryCode: US
                                          Access-Control-Allow-Origin: *
                                          Alt-Svc: h3=":443"; ma=2592000
                                          Cache-Control: public, must-revalidate, max-age=86400
                                          application: 10.0.1.5
                                          cross-origin-resource-policy: cross-origin
                                          permissions-policy: interest-cohort=()
                                          X-Content-Type-Options: nosniff
                                          CDN-ProxyVer: 1.04
                                          CDN-RequestPullSuccess: True
                                          CDN-RequestPullCode: 200
                                          CDN-CachedAt: 04/26/2024 09:46:48
                                          CDN-EdgeStorageId: 885
                                          CDN-Status: 200
                                          CDN-RequestId: c94b0d081d6a038d5d6b78f67d41cbe3
                                          CDN-Cache: HIT
                                          2024-04-26 22:46:12 UTC1346INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2c 72 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2c 6f 3d 72 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2c 6c 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 70 69 22 29 7c 7c 6e 65 77 20 55 52 4c 28 6f 2e 73 72 63 29 2e 6f 72 69 67 69 6e 2b 22 2f 61 70 69 2f 65 76 65 6e 74 22 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 29 7b 74 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 49 67 6e 6f 72 69 6e 67 20 45 76 65 6e 74 3a 20 22 2b 74 29 2c 65 26 26 65 2e 63 61 6c 6c 62 61 63 6b 26 26 65 2e 63 61 6c 6c 62 61 63 6b 28 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 69 66 28 2f 5e 6c 6f 63 61
                                          Data Ascii: !function(){"use strict";var a=window.location,r=window.document,o=r.currentScript,l=o.getAttribute("data-api")||new URL(o.src).origin+"/api/event";function s(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.callback()}function t(t,e){if(/^loca


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.54972623.108.56.754435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-04-26 22:46:15 UTC625OUTGET /postback?format=img&sum={replace} HTTP/1.1
                                          Host: m03lm.rdtk.io
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://apppqr7717.z13.web.core.windows.net/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-04-26 22:46:15 UTC158INHTTP/1.1 400 Bad Request
                                          Server: nginx/1.20.2
                                          Date: Fri, 26 Apr 2024 22:46:15 GMT
                                          Content-Type: application/json
                                          Content-Length: 73
                                          Connection: close
                                          2024-04-26 22:46:15 UTC73INData Raw: 7b 22 73 74 61 74 75 73 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 69 6e 76 61 6c 69 64 20 61 74 74 72 69 62 75 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 3a 20 76 61 6c 69 64 61 74 69 6f 6e 20 65 72 72 6f 72 22 7d
                                          Data Ascii: {"status":0,"message":"invalid attribution parameters: validation error"}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.549737104.21.53.384435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-04-26 22:46:21 UTC655OUTGET /get/script.js?referrer=https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/index.html?ph0n=1-866-992-9753 HTTP/1.1
                                          Host: userstatics.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://apppqr7717.z13.web.core.windows.net/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-04-26 22:46:21 UTC813INHTTP/1.1 200 OK
                                          Date: Fri, 26 Apr 2024 22:46:21 GMT
                                          Content-Type: text/html; charset=utf-8
                                          Transfer-Encoding: chunked
                                          Connection: close
                                          X-Powered-By: PHP/8.2.1
                                          Access-Control-Allow-Origin: https://apppqr7717.z13.web.core.windows.net
                                          Access-Control-Allow-Methods: GET, POST
                                          Access-Control-Allow-Headers: X-Requested-With,content-type
                                          Access-Control-Allow-Credentials: true
                                          CF-Cache-Status: DYNAMIC
                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FrQFwWeVF7jstsDVAFW9JefUGToKvdXdCegi5xOD1OdXSaVu2v7gUxZDy5uqPZMT59wm%2F197JbOBDjzf5GKDHepnNr9jfYQkBCzh%2FtwEIlbmntvZM6TwsndH5Y1vaYDd8AQ%3D"}],"group":"cf-nel","max_age":604800}
                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                          Server: cloudflare
                                          CF-RAY: 87aa1bc02fc64291-EWR
                                          alt-svc: h3=":443"; ma=86400
                                          2024-04-26 22:46:21 UTC139INData Raw: 38 35 0d 0a 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 6e 65 77 20 52 65 67 45 78 70 28 61 74 6f 62 28 22 64 58 4e 6c 63 6e 4e 30 59 58 52 70 59 33 4d 75 59 32 39 74 22 29 29 2e 74 65 73 74 28 65 2e 73 72 63 29 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 29 3b 0d 0a
                                          Data Ascii: 85document.querySelectorAll("script").forEach(e=>{new RegExp(atob("dXNlcnN0YXRpY3MuY29t")).test(e.src)&&document.body.removeChild(e)});
                                          2024-04-26 22:46:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                          Data Ascii: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.549743138.199.40.584435760C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-04-26 22:46:21 UTC637OUTPOST /api/event HTTP/1.1
                                          Host: plausible.io
                                          Connection: keep-alive
                                          Content-Length: 142
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-platform: "Windows"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Content-Type: text/plain
                                          Accept: */*
                                          Origin: https://apppqr7717.z13.web.core.windows.net
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://apppqr7717.z13.web.core.windows.net/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-04-26 22:46:21 UTC142OUTData Raw: 7b 22 6e 22 3a 22 70 61 67 65 76 69 65 77 22 2c 22 75 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 70 71 72 37 37 31 37 2e 7a 31 33 2e 77 65 62 2e 63 6f 72 65 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 2f 57 69 6e 30 73 65 63 75 72 69 74 79 2d 68 65 6c 70 6c 69 6e 65 30 37 2f 69 6e 64 65 78 2e 68 74 6d 6c 3f 70 68 30 6e 3d 31 2d 38 36 36 2d 39 39 32 2d 39 37 35 33 22 2c 22 64 22 3a 22 37 2e 63 6f 6d 22 2c 22 72 22 3a 6e 75 6c 6c 7d
                                          Data Ascii: {"n":"pageview","u":"https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/index.html?ph0n=1-866-992-9753","d":"7.com","r":null}
                                          2024-04-26 22:46:22 UTC703INHTTP/1.1 202 Accepted
                                          Date: Fri, 26 Apr 2024 22:46:21 GMT
                                          Content-Type: text/plain; charset=utf-8
                                          Content-Length: 2
                                          Connection: close
                                          Server: BunnyCDN-NY1-885
                                          CDN-PullZone: 682664
                                          CDN-Uid: 153cb5b1-399a-48ef-b5bf-098c03770254
                                          CDN-RequestCountryCode: US
                                          Access-Control-Allow-Credentials: true
                                          Access-Control-Allow-Origin: *
                                          Alt-Svc: h3=":443"; ma=2592000
                                          Cache-Control: must-revalidate, max-age=0, private
                                          application: 10.0.1.5
                                          permissions-policy: interest-cohort=()
                                          X-Request-ID: F8n1-MFd_4XmfUMEZN0b
                                          CDN-ProxyVer: 1.04
                                          CDN-RequestPullSuccess: True
                                          CDN-RequestPullCode: 202
                                          CDN-CachedAt: 04/26/2024 22:46:21
                                          CDN-EdgeStorageId: 885
                                          CDN-RequestId: 1cf2576b22d4d43cbeb65afff7c5ecae
                                          2024-04-26 22:46:22 UTC2INData Raw: 6f 6b
                                          Data Ascii: ok


                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:00:46:01
                                          Start date:27/04/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff715980000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:2
                                          Start time:00:46:06
                                          Start date:27/04/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1992,i,14817887318789026547,667571199937009573,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff715980000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:3
                                          Start time:00:46:08
                                          Start date:27/04/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://apppqr7717.z13.web.core.windows.net/Win0security-helpline07/index.html?ph0n=1-866-992-9753"
                                          Imagebase:0x7ff715980000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          No disassembly